Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-22037 (GCVE-0-2024-22037)
Vulnerability from cvelistv5
Published
2024-11-28 09:46
Modified
2024-11-28 12:15
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.7 (Medium) - CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:L/SA:L
5.7 (Medium) - CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:L/SA:L
EPSS score ?
Summary
The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | SUSE | SUSE Manager Server 5.0 |
Version: ? < 0.1.26-150500.3.12.2 |
||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2024-22037", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2024-11-28T12:09:25.201908Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-11-28T12:15:16.583Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", packageName: "mgradm", product: "SUSE Manager Server 5.0", vendor: "SUSE", versions: [ { lessThan: "0.1.26-150500.3.12.2", status: "affected", version: "?", versionType: "custom", }, ], }, { defaultStatus: "unaffected", packageName: "mgradm-bash-completion", product: "SUSE Manager Server 5.0", vendor: "SUSE", versions: [ { lessThan: "0.1.26-150500.3.12.2", status: "affected", version: "?", versionType: "custom", }, ], }, { defaultStatus: "unaffected", packageName: "mgradm-lang", product: "SUSE Manager Server 5.0", vendor: "SUSE", versions: [ { lessThan: "0.1.26-150500.3.12.2", status: "affected", version: "?", versionType: "custom", }, ], }, { defaultStatus: "unaffected", packageName: "mgradm-zsh-completion", product: "SUSE Manager Server 5.0", vendor: "SUSE", versions: [ { lessThan: "0.1.26-150500.3.12.2", status: "affected", version: "?", versionType: "custom", }, ], }, ], credits: [ { lang: "en", type: "finder", value: "Cédric Bosdonnat of SUSE", }, ], datePublic: "2024-11-18T13:13:00.000Z", descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.<br><br>", }, ], value: "The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, { cvssV4_0: { Automatable: "NOT_DEFINED", Recovery: "NOT_DEFINED", Safety: "NOT_DEFINED", attackComplexity: "LOW", attackRequirements: "PRESENT", attackVector: "LOCAL", baseScore: 5.7, baseSeverity: "MEDIUM", privilegesRequired: "LOW", providerUrgency: "NOT_DEFINED", subAvailabilityImpact: "LOW", subConfidentialityImpact: "LOW", subIntegrityImpact: "LOW", userInteraction: "NONE", valueDensity: "NOT_DEFINED", vectorString: "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:L/SA:L", version: "4.0", vulnAvailabilityImpact: "NONE", vulnConfidentialityImpact: "HIGH", vulnIntegrityImpact: "NONE", vulnerabilityResponseEffort: "NOT_DEFINED", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-497", description: "CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-11-28T09:46:07.525Z", orgId: "404e59f5-483d-4b8a-8e7a-e67604dd8afb", shortName: "suse", }, references: [ { url: "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2024-22037", }, ], source: { discovery: "INTERNAL", }, title: "Database password leaked by systemd uyuni-server-attestation service", x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "404e59f5-483d-4b8a-8e7a-e67604dd8afb", assignerShortName: "suse", cveId: "CVE-2024-22037", datePublished: "2024-11-28T09:46:07.525Z", dateReserved: "2024-01-04T12:38:34.025Z", dateUpdated: "2024-11-28T12:15:16.583Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { descriptions: "[{\"lang\": \"en\", \"value\": \"The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.\"}, {\"lang\": \"es\", \"value\": \"El servicio systemd uyuni-server-attestation necesita una variable de entorno database_password. Este archivo tiene permiso 640 y no se puede mostrar a los usuarios, pero systemd sigue exponiendo el entorno a usuarios sin privilegios.\"}]", id: "CVE-2024-22037", lastModified: "2024-11-28T10:15:06.973", metrics: "{\"cvssMetricV40\": [{\"source\": \"meissner@suse.de\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"4.0\", \"vectorString\": \"CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\", \"baseScore\": 5.7, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"PRESENT\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"vulnerableSystemConfidentiality\": \"HIGH\", \"vulnerableSystemIntegrity\": \"NONE\", \"vulnerableSystemAvailability\": \"NONE\", \"subsequentSystemConfidentiality\": \"LOW\", \"subsequentSystemIntegrity\": \"LOW\", \"subsequentSystemAvailability\": \"LOW\", \"exploitMaturity\": \"NOT_DEFINED\", \"confidentialityRequirements\": \"NOT_DEFINED\", \"integrityRequirements\": \"NOT_DEFINED\", \"availabilityRequirements\": \"NOT_DEFINED\", \"modifiedAttackVector\": \"NOT_DEFINED\", \"modifiedAttackComplexity\": \"NOT_DEFINED\", \"modifiedAttackRequirements\": \"NOT_DEFINED\", \"modifiedPrivilegesRequired\": \"NOT_DEFINED\", \"modifiedUserInteraction\": \"NOT_DEFINED\", \"modifiedVulnerableSystemConfidentiality\": \"NOT_DEFINED\", \"modifiedVulnerableSystemIntegrity\": \"NOT_DEFINED\", \"modifiedVulnerableSystemAvailability\": \"NOT_DEFINED\", \"modifiedSubsequentSystemConfidentiality\": \"NOT_DEFINED\", \"modifiedSubsequentSystemIntegrity\": \"NOT_DEFINED\", \"modifiedSubsequentSystemAvailability\": \"NOT_DEFINED\", \"safety\": \"NOT_DEFINED\", \"automatable\": \"NOT_DEFINED\", \"recovery\": \"NOT_DEFINED\", \"valueDensity\": \"NOT_DEFINED\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\", \"providerUrgency\": \"NOT_DEFINED\"}}], \"cvssMetricV31\": [{\"source\": \"meissner@suse.de\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\", \"baseScore\": 5.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 3.6}]}", published: "2024-11-28T10:15:06.973", references: "[{\"url\": \"https://bugzilla.suse.com/show_bug.cgi?id=CVE-2024-22037\", \"source\": \"meissner@suse.de\"}]", sourceIdentifier: "meissner@suse.de", vulnStatus: "Awaiting Analysis", weaknesses: "[{\"source\": \"meissner@suse.de\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-497\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2024-22037\",\"sourceIdentifier\":\"meissner@suse.de\",\"published\":\"2024-11-28T10:15:06.973\",\"lastModified\":\"2024-11-28T10:15:06.973\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.\"},{\"lang\":\"es\",\"value\":\"El servicio systemd uyuni-server-attestation necesita una variable de entorno database_password. Este archivo tiene permiso 640 y no se puede mostrar a los usuarios, pero systemd sigue exponiendo el entorno a usuarios sin privilegios.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"meissner@suse.de\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":5.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"PRESENT\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"vulnerableSystemConfidentiality\":\"HIGH\",\"vulnerableSystemIntegrity\":\"NONE\",\"vulnerableSystemAvailability\":\"NONE\",\"subsequentSystemConfidentiality\":\"LOW\",\"subsequentSystemIntegrity\":\"LOW\",\"subsequentSystemAvailability\":\"LOW\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirements\":\"NOT_DEFINED\",\"integrityRequirements\":\"NOT_DEFINED\",\"availabilityRequirements\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnerableSystemConfidentiality\":\"NOT_DEFINED\",\"modifiedVulnerableSystemIntegrity\":\"NOT_DEFINED\",\"modifiedVulnerableSystemAvailability\":\"NOT_DEFINED\",\"modifiedSubsequentSystemConfidentiality\":\"NOT_DEFINED\",\"modifiedSubsequentSystemIntegrity\":\"NOT_DEFINED\",\"modifiedSubsequentSystemAvailability\":\"NOT_DEFINED\",\"safety\":\"NOT_DEFINED\",\"automatable\":\"NOT_DEFINED\",\"recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"meissner@suse.de\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"meissner@suse.de\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-497\"}]}],\"references\":[{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=CVE-2024-22037\",\"source\":\"meissner@suse.de\"}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-22037\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-11-28T12:09:25.201908Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-11-28T12:09:27.491Z\"}}], \"cna\": {\"title\": \"Database password leaked by systemd uyuni-server-attestation service\", \"source\": {\"discovery\": \"INTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"C\\u00e9dric Bosdonnat of SUSE\"}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.5, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}, {\"format\": \"CVSS\", \"cvssV4_0\": {\"Safety\": \"NOT_DEFINED\", \"version\": \"4.0\", \"Recovery\": \"NOT_DEFINED\", \"baseScore\": 5.7, \"Automatable\": \"NOT_DEFINED\", \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"valueDensity\": \"NOT_DEFINED\", \"vectorString\": \"CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:L/SA:L\", \"providerUrgency\": \"NOT_DEFINED\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"PRESENT\", \"privilegesRequired\": \"LOW\", \"subIntegrityImpact\": \"LOW\", \"vulnIntegrityImpact\": \"NONE\", \"subAvailabilityImpact\": \"LOW\", \"vulnAvailabilityImpact\": \"NONE\", \"subConfidentialityImpact\": \"LOW\", \"vulnConfidentialityImpact\": \"HIGH\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"SUSE\", \"product\": \"SUSE Manager Server 5.0\", \"versions\": [{\"status\": \"affected\", \"version\": \"?\", \"lessThan\": \"0.1.26-150500.3.12.2\", \"versionType\": \"custom\"}], \"packageName\": \"mgradm\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"SUSE\", \"product\": \"SUSE Manager Server 5.0\", \"versions\": [{\"status\": \"affected\", \"version\": \"?\", \"lessThan\": \"0.1.26-150500.3.12.2\", \"versionType\": \"custom\"}], \"packageName\": \"mgradm-bash-completion\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"SUSE\", \"product\": \"SUSE Manager Server 5.0\", \"versions\": [{\"status\": \"affected\", \"version\": \"?\", \"lessThan\": \"0.1.26-150500.3.12.2\", \"versionType\": \"custom\"}], \"packageName\": \"mgradm-lang\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"SUSE\", \"product\": \"SUSE Manager Server 5.0\", \"versions\": [{\"status\": \"affected\", \"version\": \"?\", \"lessThan\": \"0.1.26-150500.3.12.2\", \"versionType\": \"custom\"}], \"packageName\": \"mgradm-zsh-completion\", \"defaultStatus\": \"unaffected\"}], \"datePublic\": \"2024-11-18T13:13:00.000Z\", \"references\": [{\"url\": \"https://bugzilla.suse.com/show_bug.cgi?id=CVE-2024-22037\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.<br><br>\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-497\", \"description\": \"CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere\"}]}], \"providerMetadata\": {\"orgId\": \"404e59f5-483d-4b8a-8e7a-e67604dd8afb\", \"shortName\": \"suse\", \"dateUpdated\": \"2024-11-28T09:46:07.525Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2024-22037\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-11-28T12:15:16.583Z\", \"dateReserved\": \"2024-01-04T12:38:34.025Z\", \"assignerOrgId\": \"404e59f5-483d-4b8a-8e7a-e67604dd8afb\", \"datePublished\": \"2024-11-28T09:46:07.525Z\", \"assignerShortName\": \"suse\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
suse-su-2025:0532-1
Vulnerability from csaf_suse
Published
2025-02-14 07:20
Modified
2025-02-14 07:20
Summary
Security update for SUSE Manager Client Tools
Notes
Title of the patch
Security update for SUSE Manager Client Tools
Description of the patch
This update fixes the following issues:
scap-security-guide was updated to version 0.1.75 (jsc#ECO-3319):
- Added Ism profile for OL8, OL9
- Added new product kylinserver10
- Created OL10 product
- Release SLMicro5 product
- Replaced two date injections by SOURCE_DATE_EPOCH to make reproducible (bsc#1230361)
- Updated PCI-DSS control file for version 4.0.1
spacecmd was updated to version 5.0.11-0:
- Updated translation strings
uyuni-tools was updated from version 0.1.23-0 to 0.1.27-0:
- Security issues fixed:
* CVE-2024-22037: Use podman secret to store the database credentials (bsc#1231497)
- Other changes and bugs fixed:
* Version 0.1.27-0
+ Bump the default image tag to 5.0.3
+ IsInstalled function fix
+ Run systemctl daemon-reload after changing the container image config (bsc#1233279)
+ Coco-replicas-upgrade
+ Persist search server indexes (bsc#1231759)
+ Sync deletes files during migration (bsc#1233660)
+ Ignore coco and hub images when applying PTF if they are not ailable (bsc#1229079)
+ Add --registry back to mgrpxy (bsc#1233202)
+ Only add java.hostname on migrated server if not present
+ Consider the configuration file to detect the coco or hub api images should be pulled (bsc#1229104)
+ Only raise an error if cloudguestregistryauth fails for PAYG (bsc#1233630)
+ Add registry.suse.com login to mgradm upgrade podman list (bsc#1234123)
* Version 0.1.26-0
+ Ignore all zypper caches during migration (bsc#1232769)
+ Use the uyuni network for all podman containers (bsc#1232817)
* Version 0.1.25-0
+ Don't migrate enabled systemd services, recreate them (bsc#1232575)
* Version 0.1.24-0
+ Redact JSESSIONID and pxt-session-cookie values from logs and
console output (bsc#1231568)
Patchnames
SUSE-2025-532,SUSE-EL-9-CLIENT-TOOLS-2025-532
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for SUSE Manager Client Tools", title: "Title of the patch", }, { category: "description", text: "This update fixes the following issues:\n\nscap-security-guide was updated to version 0.1.75 (jsc#ECO-3319):\n\n- Added Ism profile for OL8, OL9\n- Added new product kylinserver10 \n- Created OL10 product \n- Release SLMicro5 product\n- Replaced two date injections by SOURCE_DATE_EPOCH to make reproducible (bsc#1230361)\n- Updated PCI-DSS control file for version 4.0.1\n\nspacecmd was updated to version 5.0.11-0:\n\n- Updated translation strings\n\nuyuni-tools was updated from version 0.1.23-0 to 0.1.27-0:\n\n- Security issues fixed:\n * CVE-2024-22037: Use podman secret to store the database credentials (bsc#1231497)\n- Other changes and bugs fixed:\n * Version 0.1.27-0\n + Bump the default image tag to 5.0.3\n + IsInstalled function fix\n + Run systemctl daemon-reload after changing the container image config (bsc#1233279)\n + Coco-replicas-upgrade\n + Persist search server indexes (bsc#1231759)\n + Sync deletes files during migration (bsc#1233660)\n + Ignore coco and hub images when applying PTF if they are not ailable (bsc#1229079)\n + Add --registry back to mgrpxy (bsc#1233202)\n + Only add java.hostname on migrated server if not present\n + Consider the configuration file to detect the coco or hub api images should be pulled (bsc#1229104)\n + Only raise an error if cloudguestregistryauth fails for PAYG (bsc#1233630)\n + Add registry.suse.com login to mgradm upgrade podman list (bsc#1234123)\n * Version 0.1.26-0\n + Ignore all zypper caches during migration (bsc#1232769)\n + Use the uyuni network for all podman containers (bsc#1232817)\n * Version 0.1.25-0\n + Don't migrate enabled systemd services, recreate them (bsc#1232575)\n * Version 0.1.24-0\n + Redact JSESSIONID and pxt-session-cookie values from logs and\n console output (bsc#1231568)\n\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-532,SUSE-EL-9-CLIENT-TOOLS-2025-532", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0532-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0532-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250532-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0532-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020342.html", }, { category: "self", summary: "SUSE Bug 1229079", url: "https://bugzilla.suse.com/1229079", }, { category: "self", summary: "SUSE Bug 1229104", url: "https://bugzilla.suse.com/1229104", }, { category: "self", summary: "SUSE Bug 1230361", url: "https://bugzilla.suse.com/1230361", }, { category: "self", summary: "SUSE Bug 1231497", url: "https://bugzilla.suse.com/1231497", }, { category: "self", summary: "SUSE Bug 1231568", url: "https://bugzilla.suse.com/1231568", }, { category: "self", summary: "SUSE Bug 1231759", url: "https://bugzilla.suse.com/1231759", }, { category: "self", summary: "SUSE Bug 1232575", url: "https://bugzilla.suse.com/1232575", }, { category: "self", summary: "SUSE Bug 1232769", url: "https://bugzilla.suse.com/1232769", }, { category: "self", summary: "SUSE Bug 1232817", url: "https://bugzilla.suse.com/1232817", }, { category: "self", summary: "SUSE Bug 1233202", url: "https://bugzilla.suse.com/1233202", }, { category: "self", summary: "SUSE Bug 1233279", url: "https://bugzilla.suse.com/1233279", }, { category: "self", summary: "SUSE Bug 1233630", url: "https://bugzilla.suse.com/1233630", }, { category: "self", summary: "SUSE Bug 1233660", url: "https://bugzilla.suse.com/1233660", }, { category: "self", summary: "SUSE Bug 1234123", url: "https://bugzilla.suse.com/1234123", }, { category: "self", summary: "SUSE CVE CVE-2024-22037 page", url: "https://www.suse.com/security/cve/CVE-2024-22037/", }, ], title: "Security update for SUSE Manager Client Tools", tracking: { current_release_date: "2025-02-14T07:20:12Z", generator: { date: "2025-02-14T07:20:12Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0532-1", initial_release_date: "2025-02-14T07:20:12Z", revision_history: [ { date: "2025-02-14T07:20:12Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "mgradm-0.1.28-1.14.1.aarch64", product: { name: "mgradm-0.1.28-1.14.1.aarch64", product_id: "mgradm-0.1.28-1.14.1.aarch64", }, }, { category: "product_version", name: "mgrctl-0.1.28-1.14.1.aarch64", product: { name: "mgrctl-0.1.28-1.14.1.aarch64", product_id: "mgrctl-0.1.28-1.14.1.aarch64", }, }, { category: "product_version", name: "mgrpxy-0.1.28-1.14.1.aarch64", product: { name: "mgrpxy-0.1.28-1.14.1.aarch64", product_id: "mgrpxy-0.1.28-1.14.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "mgradm-bash-completion-0.1.28-1.14.1.noarch", product: { name: "mgradm-bash-completion-0.1.28-1.14.1.noarch", product_id: "mgradm-bash-completion-0.1.28-1.14.1.noarch", }, }, { category: "product_version", name: "mgradm-zsh-completion-0.1.28-1.14.1.noarch", product: { name: "mgradm-zsh-completion-0.1.28-1.14.1.noarch", product_id: "mgradm-zsh-completion-0.1.28-1.14.1.noarch", }, }, { category: "product_version", name: "mgrctl-bash-completion-0.1.28-1.14.1.noarch", product: { name: "mgrctl-bash-completion-0.1.28-1.14.1.noarch", product_id: "mgrctl-bash-completion-0.1.28-1.14.1.noarch", }, }, { category: "product_version", name: "mgrctl-zsh-completion-0.1.28-1.14.1.noarch", product: { name: "mgrctl-zsh-completion-0.1.28-1.14.1.noarch", product_id: "mgrctl-zsh-completion-0.1.28-1.14.1.noarch", }, }, { category: "product_version", name: "mgrpxy-bash-completion-0.1.28-1.14.1.noarch", product: { name: "mgrpxy-bash-completion-0.1.28-1.14.1.noarch", product_id: "mgrpxy-bash-completion-0.1.28-1.14.1.noarch", }, }, { category: "product_version", name: "mgrpxy-zsh-completion-0.1.28-1.14.1.noarch", product: { name: "mgrpxy-zsh-completion-0.1.28-1.14.1.noarch", product_id: "mgrpxy-zsh-completion-0.1.28-1.14.1.noarch", }, }, { category: "product_version", name: "scap-security-guide-0.1.75-1.32.1.noarch", product: { name: "scap-security-guide-0.1.75-1.32.1.noarch", product_id: "scap-security-guide-0.1.75-1.32.1.noarch", }, }, { category: "product_version", name: "scap-security-guide-debian-0.1.75-1.32.1.noarch", product: { name: "scap-security-guide-debian-0.1.75-1.32.1.noarch", product_id: "scap-security-guide-debian-0.1.75-1.32.1.noarch", }, }, { category: "product_version", name: "scap-security-guide-redhat-0.1.75-1.32.1.noarch", product: { name: "scap-security-guide-redhat-0.1.75-1.32.1.noarch", product_id: "scap-security-guide-redhat-0.1.75-1.32.1.noarch", }, }, { category: "product_version", name: "scap-security-guide-ubuntu-0.1.75-1.32.1.noarch", product: { name: "scap-security-guide-ubuntu-0.1.75-1.32.1.noarch", product_id: "scap-security-guide-ubuntu-0.1.75-1.32.1.noarch", }, }, { category: "product_version", name: "spacecmd-5.0.11-1.44.1.noarch", product: { name: "spacecmd-5.0.11-1.44.1.noarch", product_id: "spacecmd-5.0.11-1.44.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "mgradm-0.1.28-1.14.1.ppc64le", product: { name: "mgradm-0.1.28-1.14.1.ppc64le", product_id: "mgradm-0.1.28-1.14.1.ppc64le", }, }, { category: "product_version", name: "mgrctl-0.1.28-1.14.1.ppc64le", product: { name: "mgrctl-0.1.28-1.14.1.ppc64le", product_id: "mgrctl-0.1.28-1.14.1.ppc64le", }, }, { category: "product_version", name: "mgrpxy-0.1.28-1.14.1.ppc64le", product: { name: "mgrpxy-0.1.28-1.14.1.ppc64le", product_id: "mgrpxy-0.1.28-1.14.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "mgradm-0.1.28-1.14.1.s390x", product: { name: "mgradm-0.1.28-1.14.1.s390x", product_id: "mgradm-0.1.28-1.14.1.s390x", }, }, { category: "product_version", name: "mgrctl-0.1.28-1.14.1.s390x", product: { name: "mgrctl-0.1.28-1.14.1.s390x", product_id: "mgrctl-0.1.28-1.14.1.s390x", }, }, { category: "product_version", name: "mgrpxy-0.1.28-1.14.1.s390x", product: { name: "mgrpxy-0.1.28-1.14.1.s390x", product_id: "mgrpxy-0.1.28-1.14.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "mgradm-0.1.28-1.14.1.x86_64", product: { name: "mgradm-0.1.28-1.14.1.x86_64", product_id: "mgradm-0.1.28-1.14.1.x86_64", }, }, { category: "product_version", name: "mgrctl-0.1.28-1.14.1.x86_64", product: { name: "mgrctl-0.1.28-1.14.1.x86_64", product_id: "mgrctl-0.1.28-1.14.1.x86_64", }, }, { category: "product_version", name: "mgrpxy-0.1.28-1.14.1.x86_64", product: { name: "mgrpxy-0.1.28-1.14.1.x86_64", product_id: "mgrpxy-0.1.28-1.14.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE:EL-9:Update:Products:ManagerTools:Update", product: { name: "SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, }, { category: "product_name", name: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", product: { name: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", product_id: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "mgradm-0.1.28-1.14.1.aarch64 as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.aarch64", }, product_reference: "mgradm-0.1.28-1.14.1.aarch64", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgradm-0.1.28-1.14.1.ppc64le as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.ppc64le", }, product_reference: "mgradm-0.1.28-1.14.1.ppc64le", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgradm-0.1.28-1.14.1.s390x as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.s390x", }, product_reference: "mgradm-0.1.28-1.14.1.s390x", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgradm-0.1.28-1.14.1.x86_64 as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.x86_64", }, product_reference: "mgradm-0.1.28-1.14.1.x86_64", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgradm-bash-completion-0.1.28-1.14.1.noarch as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-bash-completion-0.1.28-1.14.1.noarch", }, product_reference: "mgradm-bash-completion-0.1.28-1.14.1.noarch", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgradm-zsh-completion-0.1.28-1.14.1.noarch as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-zsh-completion-0.1.28-1.14.1.noarch", }, product_reference: "mgradm-zsh-completion-0.1.28-1.14.1.noarch", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-1.14.1.aarch64 as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.aarch64", }, product_reference: "mgrctl-0.1.28-1.14.1.aarch64", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-1.14.1.ppc64le as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.ppc64le", }, product_reference: "mgrctl-0.1.28-1.14.1.ppc64le", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-1.14.1.s390x as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.s390x", }, product_reference: "mgrctl-0.1.28-1.14.1.s390x", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-1.14.1.x86_64 as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.x86_64", }, product_reference: "mgrctl-0.1.28-1.14.1.x86_64", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgrctl-bash-completion-0.1.28-1.14.1.noarch as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-bash-completion-0.1.28-1.14.1.noarch", }, product_reference: "mgrctl-bash-completion-0.1.28-1.14.1.noarch", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgrctl-zsh-completion-0.1.28-1.14.1.noarch as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-zsh-completion-0.1.28-1.14.1.noarch", }, product_reference: "mgrctl-zsh-completion-0.1.28-1.14.1.noarch", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-0.1.28-1.14.1.aarch64 as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.aarch64", }, product_reference: "mgrpxy-0.1.28-1.14.1.aarch64", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-0.1.28-1.14.1.ppc64le as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.ppc64le", }, product_reference: "mgrpxy-0.1.28-1.14.1.ppc64le", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-0.1.28-1.14.1.s390x as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.s390x", }, product_reference: "mgrpxy-0.1.28-1.14.1.s390x", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-0.1.28-1.14.1.x86_64 as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.x86_64", }, product_reference: "mgrpxy-0.1.28-1.14.1.x86_64", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-bash-completion-0.1.28-1.14.1.noarch as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-bash-completion-0.1.28-1.14.1.noarch", }, product_reference: "mgrpxy-bash-completion-0.1.28-1.14.1.noarch", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-zsh-completion-0.1.28-1.14.1.noarch as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-zsh-completion-0.1.28-1.14.1.noarch", }, product_reference: "mgrpxy-zsh-completion-0.1.28-1.14.1.noarch", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "scap-security-guide-0.1.75-1.32.1.noarch as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-0.1.75-1.32.1.noarch", }, product_reference: "scap-security-guide-0.1.75-1.32.1.noarch", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "scap-security-guide-debian-0.1.75-1.32.1.noarch as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-debian-0.1.75-1.32.1.noarch", }, product_reference: "scap-security-guide-debian-0.1.75-1.32.1.noarch", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "scap-security-guide-redhat-0.1.75-1.32.1.noarch as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-redhat-0.1.75-1.32.1.noarch", }, product_reference: "scap-security-guide-redhat-0.1.75-1.32.1.noarch", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "scap-security-guide-ubuntu-0.1.75-1.32.1.noarch as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-ubuntu-0.1.75-1.32.1.noarch", }, product_reference: "scap-security-guide-ubuntu-0.1.75-1.32.1.noarch", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "spacecmd-5.0.11-1.44.1.noarch as component of SUSE:EL-9:Update:Products:ManagerTools:Update", product_id: "SUSE:EL-9:Update:Products:ManagerTools:Update:spacecmd-5.0.11-1.44.1.noarch", }, product_reference: "spacecmd-5.0.11-1.44.1.noarch", relates_to_product_reference: "SUSE:EL-9:Update:Products:ManagerTools:Update", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-1.14.1.aarch64 as component of SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", product_id: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.aarch64", }, product_reference: "mgrctl-0.1.28-1.14.1.aarch64", relates_to_product_reference: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-1.14.1.ppc64le as component of SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", product_id: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.ppc64le", }, product_reference: "mgrctl-0.1.28-1.14.1.ppc64le", relates_to_product_reference: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-1.14.1.s390x as component of SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", product_id: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.s390x", }, product_reference: "mgrctl-0.1.28-1.14.1.s390x", relates_to_product_reference: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-1.14.1.x86_64 as component of SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", product_id: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.x86_64", }, product_reference: "mgrctl-0.1.28-1.14.1.x86_64", relates_to_product_reference: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "mgrctl-bash-completion-0.1.28-1.14.1.noarch as component of SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", product_id: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-bash-completion-0.1.28-1.14.1.noarch", }, product_reference: "mgrctl-bash-completion-0.1.28-1.14.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "mgrctl-zsh-completion-0.1.28-1.14.1.noarch as component of SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", product_id: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-zsh-completion-0.1.28-1.14.1.noarch", }, product_reference: "mgrctl-zsh-completion-0.1.28-1.14.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "scap-security-guide-redhat-0.1.75-1.32.1.noarch as component of SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", product_id: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:scap-security-guide-redhat-0.1.75-1.32.1.noarch", }, product_reference: "scap-security-guide-redhat-0.1.75-1.32.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "spacecmd-5.0.11-1.44.1.noarch as component of SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", product_id: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:spacecmd-5.0.11-1.44.1.noarch", }, product_reference: "spacecmd-5.0.11-1.44.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS", }, ], }, vulnerabilities: [ { cve: "CVE-2024-22037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22037", }, ], notes: [ { category: "general", text: "The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.aarch64", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.ppc64le", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.s390x", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.x86_64", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-bash-completion-0.1.28-1.14.1.noarch", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-zsh-completion-0.1.28-1.14.1.noarch", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:scap-security-guide-redhat-0.1.75-1.32.1.noarch", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:spacecmd-5.0.11-1.44.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.aarch64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.ppc64le", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.s390x", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.x86_64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-bash-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-zsh-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.aarch64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.ppc64le", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.s390x", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.x86_64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-bash-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-zsh-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.aarch64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.ppc64le", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.s390x", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.x86_64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-bash-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-zsh-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-0.1.75-1.32.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-debian-0.1.75-1.32.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-redhat-0.1.75-1.32.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-ubuntu-0.1.75-1.32.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:spacecmd-5.0.11-1.44.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-22037", url: "https://www.suse.com/security/cve/CVE-2024-22037", }, { category: "external", summary: "SUSE Bug 1231497 for CVE-2024-22037", url: "https://bugzilla.suse.com/1231497", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.aarch64", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.ppc64le", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.s390x", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.x86_64", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-bash-completion-0.1.28-1.14.1.noarch", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-zsh-completion-0.1.28-1.14.1.noarch", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:scap-security-guide-redhat-0.1.75-1.32.1.noarch", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:spacecmd-5.0.11-1.44.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.aarch64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.ppc64le", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.s390x", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.x86_64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-bash-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-zsh-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.aarch64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.ppc64le", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.s390x", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.x86_64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-bash-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-zsh-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.aarch64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.ppc64le", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.s390x", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.x86_64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-bash-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-zsh-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-0.1.75-1.32.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-debian-0.1.75-1.32.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-redhat-0.1.75-1.32.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-ubuntu-0.1.75-1.32.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:spacecmd-5.0.11-1.44.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.aarch64", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.ppc64le", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.s390x", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-0.1.28-1.14.1.x86_64", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-bash-completion-0.1.28-1.14.1.noarch", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:mgrctl-zsh-completion-0.1.28-1.14.1.noarch", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:scap-security-guide-redhat-0.1.75-1.32.1.noarch", "SUSE Manager Client Tools for RHEL, Liberty and Clones 9-CLIENT-TOOLS:spacecmd-5.0.11-1.44.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.aarch64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.ppc64le", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.s390x", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-0.1.28-1.14.1.x86_64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-bash-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgradm-zsh-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.aarch64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.ppc64le", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.s390x", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-0.1.28-1.14.1.x86_64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-bash-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrctl-zsh-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.aarch64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.ppc64le", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.s390x", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-0.1.28-1.14.1.x86_64", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-bash-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:mgrpxy-zsh-completion-0.1.28-1.14.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-0.1.75-1.32.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-debian-0.1.75-1.32.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-redhat-0.1.75-1.32.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:scap-security-guide-ubuntu-0.1.75-1.32.1.noarch", "SUSE:EL-9:Update:Products:ManagerTools:Update:spacecmd-5.0.11-1.44.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-14T07:20:12Z", details: "moderate", }, ], title: "CVE-2024-22037", }, ], }
suse-su-2025:0524-1
Vulnerability from csaf_suse
Published
2025-02-14 07:16
Modified
2025-02-14 07:16
Summary
Security update for SUSE Manager Client Tools
Notes
Title of the patch
Security update for SUSE Manager Client Tools
Description of the patch
This update fixes the following issues:
golang-github-prometheus-prometheus was updated from version 2.45.6 to 2.53.3 (jsc#PED-11649):
- Security issues fixed:
* CVE-2024-51744: Updated golang-jwt to version 5.0 to fix bad error
handling (bsc#1232970)
- Highlights of other changes:
* Performance:
+ Significant enhancements to PromQL execution speed, TSDB operations (especially querying and compaction) and
remote write operations.
+ Default GOGC value lowered to 75 for better memory management.
+ Option to limit memory usage from dropped targets added.
* New Features:
+ Experimental OpenTelemetry ingestion.
+ Automatic memory limit handling.
+ Native histogram support, including new functions, UI enhancements, and improved scraping.
+ Improved alerting features, such as relabeling rules for AlertmanagerConfig and a new query_offset option.
+ Expanded service discovery options with added metadata and support for new services.
+ New promtool commands for PromQL formatting, label manipulation, metric pushing, and OpenMetrics dumping.
* Bug Fixes:
+ Numerous fixes across scraping, API, TSDB, PromQL, and service discovery.
* For a detailed list of changes consult the package changelog or
https://github.com/prometheus/prometheus/compare/v2.45.6...v2.53.3
golang-github-prometheus-promu was updated to version 0.17.0:
- Added codesign utility function
grafana was updated from version 9.5.18 to 10.4.13 (jsc#PED-11591,jsc#PED-11649):
- Security issues fixed:
* CVE-2024-45337: Prevent possible misuse of ServerConfig.PublicKeyCallback by upgrading
golang.org/x/crypto (bsc#1234554)
* CVE-2023-3128: Fixed authentication bypass using Azure AD OAuth (bsc#1212641)
* CVE-2023-6152: Add email verification when updating user email (bsc#1219912)
* CVE-2024-6837: Fixed potential data source permission escalation (bsc#1236301)
* CVE-2024-8118: Fixed permission on external alerting rule write endpoint (bsc#1231024)
- Potential breaking changes in version 10:
* In panels using the `extract fields` transformation, where one
of the extracted names collides with one of the already
existing ields, the extracted field will be renamed.
* For the existing backend mode users who have table
visualization might see some inconsistencies on their panels.
We have updated the table column naming. This will
potentially affect field transformations and/or field
overrides. To resolve this either: update transformation or
field override.
* For the existing backend mode users who have Transformations
with the `time` field, might see their transformations are
not working. Those panels that have broken transformations
will fail to render. This is because we changed the field
key. To resolve this either: Remove the affected panel and
re-create it; Select the `Time` field again; Edit the `time`
field as `Time` for transformation in `panel.json` or
`dashboard.json`
* The following data source permission endpoints have been removed:
`GET /datasources/:datasourceId/permissions`
`POST /api/datasources/:datasourceId/permissions`
`DELETE /datasources/:datasourceId/permissions`
`POST /datasources/:datasourceId/enable-permissions`
`POST /datasources/:datasourceId/disable-permissions`
+ Please use the following endpoints instead:
`GET /api/access-control/datasources/:uid` for listing data
source permissions
`POST /api/access-control/datasources/:uid/users/:id`,
`POST /api/access-control/datasources/:uid/teams/:id` and
`POST /api/access-control/datasources/:uid/buildInRoles/:id`
for adding or removing data source permissions
* If you are using Terraform Grafana provider to manage data source permissions, you will need to upgrade your
provider.
* For the existing backend mode users who have table visualization might see some inconsistencies on their panels.
We have updated the table column naming. This will potentially affect field transformations and/or field overrides.
* The deprecated `/playlists/{uid}/dashboards` API endpoint has been removed.
Dashboard information can be retrieved from the `/dashboard/...` APIs.
* The `PUT /api/folders/:uid` endpoint no more supports modifying the folder's `UID`
* Removed all components for the old panel header design.
* Please review https://grafana.com/docs/grafana/next/breaking-changes/breaking-changes-v10-3/
for more details
* OAuth role mapping enforcement: This change impacts GitHub,
Gitlab, Okta, and Generic OAuth. To avoid overriding manually
set roles, enable the skip_org_role_sync option in the
Grafana configuration for your OAuth provider before
upgrading
* Angular has been deprecated
* Grafana legacy alerting has been deprecated
* API keys are migrating to service accounts
* The experimental “dashboard previews” feature is removed
* Usernames are now case-insensitive by default
* Grafana OAuth integrations do not work anymore with email lookups
* The “Alias” field in the CloudWatch data source is removed
* Athena data source plugin must be updated to version >=2.9.3
* Redshift data source plugin must be updated to version >=1.8.3
* DoiT International BigQuery plugin no longer supported
* Please review https://grafana.com/docs/grafana/next/breaking-changes/breaking-changes-v10-0
for more details
- This update brings many new features, enhancements and fixes highlighted at:
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-4/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-3/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-2/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-1/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-0/
spacecmd was updated to version 5.0.11-0:
- Updated translation strings
supportutils-plugin-salt was updated to version 1.2.3:
- Adjusted requirements for plugin to allow compatibility with supportutils 3.2.9 release (bsc#1235145)
- Provide backwards-compatible scripts version
supportutils-plugin-susemanager-client was updated to version 5.0.4-0:
- Adjusted requirements for plugin to allow compatibility with supportutils 3.2.9 release (bsc#1235145)
uyuni-tools was updated from version 0.1.23-0 to 0.1.27-0:
- Security issues fixed:
* CVE-2024-22037: Use podman secret to store the database credentials (bsc#1231497)
- Other changes and bugs fixed:
* Version 0.1.27-0
+ Bump the default image tag to 5.0.3
+ IsInstalled function fix
+ Run systemctl daemon-reload after changing the container image config (bsc#1233279)
+ Coco-replicas-upgrade
+ Persist search server indexes (bsc#1231759)
+ Sync deletes files during migration (bsc#1233660)
+ Ignore coco and hub images when applying PTF if they are not ailable (bsc#1229079)
+ Add --registry back to mgrpxy (bsc#1233202)
+ Only add java.hostname on migrated server if not present
+ Consider the configuration file to detect the coco or hub api images should be pulled (bsc#1229104)
+ Only raise an error if cloudguestregistryauth fails for PAYG (bsc#1233630)
+ Add registry.suse.com login to mgradm upgrade podman list (bsc#1234123)
* Version 0.1.26-0
+ Ignore all zypper caches during migration (bsc#1232769)
+ Use the uyuni network for all podman containers (bsc#1232817)
* Version 0.1.25-0
+ Don't migrate enabled systemd services, recreate them (bsc#1232575)
+ Redact JSESSIONID and pxt-session-cookie values from logs and
console output (bsc#1231568)
Patchnames
SUSE-2025-524,SUSE-SLE-Manager-Tools-12-2025-524
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for SUSE Manager Client Tools", title: "Title of the patch", }, { category: "description", text: "This update fixes the following issues:\n\ngolang-github-prometheus-prometheus was updated from version 2.45.6 to 2.53.3 (jsc#PED-11649):\n\n- Security issues fixed:\n * CVE-2024-51744: Updated golang-jwt to version 5.0 to fix bad error\n handling (bsc#1232970)\n\n- Highlights of other changes:\n * Performance: \n + Significant enhancements to PromQL execution speed, TSDB operations (especially querying and compaction) and \n remote write operations.\n + Default GOGC value lowered to 75 for better memory management. \n + Option to limit memory usage from dropped targets added.\n * New Features:\n + Experimental OpenTelemetry ingestion.\n + Automatic memory limit handling.\n + Native histogram support, including new functions, UI enhancements, and improved scraping.\n + Improved alerting features, such as relabeling rules for AlertmanagerConfig and a new query_offset option.\n + Expanded service discovery options with added metadata and support for new services.\n + New promtool commands for PromQL formatting, label manipulation, metric pushing, and OpenMetrics dumping.\n * Bug Fixes: \n + Numerous fixes across scraping, API, TSDB, PromQL, and service discovery.\n * For a detailed list of changes consult the package changelog or \n https://github.com/prometheus/prometheus/compare/v2.45.6...v2.53.3\n\ngolang-github-prometheus-promu was updated to version 0.17.0:\n\n- Added codesign utility function\n\ngrafana was updated from version 9.5.18 to 10.4.13 (jsc#PED-11591,jsc#PED-11649):\n\n- Security issues fixed:\n * CVE-2024-45337: Prevent possible misuse of ServerConfig.PublicKeyCallback by upgrading \n golang.org/x/crypto (bsc#1234554)\n * CVE-2023-3128: Fixed authentication bypass using Azure AD OAuth (bsc#1212641)\n * CVE-2023-6152: Add email verification when updating user email (bsc#1219912)\n * CVE-2024-6837: Fixed potential data source permission escalation (bsc#1236301)\n * CVE-2024-8118: Fixed permission on external alerting rule write endpoint (bsc#1231024)\n\n- Potential breaking changes in version 10:\n * In panels using the `extract fields` transformation, where one\n of the extracted names collides with one of the already\n existing ields, the extracted field will be renamed.\n * For the existing backend mode users who have table\n visualization might see some inconsistencies on their panels.\n We have updated the table column naming. This will\n potentially affect field transformations and/or field\n overrides. To resolve this either: update transformation or\n field override.\n * For the existing backend mode users who have Transformations\n with the `time` field, might see their transformations are\n not working. Those panels that have broken transformations\n will fail to render. This is because we changed the field\n key. To resolve this either: Remove the affected panel and\n re-create it; Select the `Time` field again; Edit the `time`\n field as `Time` for transformation in `panel.json` or\n `dashboard.json` \n * The following data source permission endpoints have been removed:\n `GET /datasources/:datasourceId/permissions`\n `POST /api/datasources/:datasourceId/permissions`\n `DELETE /datasources/:datasourceId/permissions`\n `POST /datasources/:datasourceId/enable-permissions`\n `POST /datasources/:datasourceId/disable-permissions`\n + Please use the following endpoints instead:\n `GET /api/access-control/datasources/:uid` for listing data\n source permissions\n `POST /api/access-control/datasources/:uid/users/:id`,\n `POST /api/access-control/datasources/:uid/teams/:id` and\n `POST /api/access-control/datasources/:uid/buildInRoles/:id` \n for adding or removing data source permissions\n * If you are using Terraform Grafana provider to manage data source permissions, you will need to upgrade your\n provider.\n * For the existing backend mode users who have table visualization might see some inconsistencies on their panels. \n We have updated the table column naming. This will potentially affect field transformations and/or field overrides.\n * The deprecated `/playlists/{uid}/dashboards` API endpoint has been removed. \n Dashboard information can be retrieved from the `/dashboard/...` APIs.\n * The `PUT /api/folders/:uid` endpoint no more supports modifying the folder's `UID`\n * Removed all components for the old panel header design.\n * Please review https://grafana.com/docs/grafana/next/breaking-changes/breaking-changes-v10-3/\n for more details\n * OAuth role mapping enforcement: This change impacts GitHub,\n Gitlab, Okta, and Generic OAuth. To avoid overriding manually\n set roles, enable the skip_org_role_sync option in the\n Grafana configuration for your OAuth provider before\n upgrading\n * Angular has been deprecated\n * Grafana legacy alerting has been deprecated\n * API keys are migrating to service accounts\n * The experimental “dashboard previews” feature is removed\n * Usernames are now case-insensitive by default\n * Grafana OAuth integrations do not work anymore with email lookups\n * The “Alias” field in the CloudWatch data source is removed\n * Athena data source plugin must be updated to version >=2.9.3\n * Redshift data source plugin must be updated to version >=1.8.3\n * DoiT International BigQuery plugin no longer supported\n * Please review https://grafana.com/docs/grafana/next/breaking-changes/breaking-changes-v10-0\n for more details\n\n- This update brings many new features, enhancements and fixes highlighted at:\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-4/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-3/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-2/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-1/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-0/\n\nspacecmd was updated to version 5.0.11-0:\n\n- Updated translation strings\n\nsupportutils-plugin-salt was updated to version 1.2.3:\n\n- Adjusted requirements for plugin to allow compatibility with supportutils 3.2.9 release (bsc#1235145)\n- Provide backwards-compatible scripts version\n\nsupportutils-plugin-susemanager-client was updated to version 5.0.4-0:\n\n- Adjusted requirements for plugin to allow compatibility with supportutils 3.2.9 release (bsc#1235145)\n\nuyuni-tools was updated from version 0.1.23-0 to 0.1.27-0:\n\n- Security issues fixed:\n * CVE-2024-22037: Use podman secret to store the database credentials (bsc#1231497)\n- Other changes and bugs fixed:\n * Version 0.1.27-0\n + Bump the default image tag to 5.0.3\n + IsInstalled function fix\n + Run systemctl daemon-reload after changing the container image config (bsc#1233279)\n + Coco-replicas-upgrade\n + Persist search server indexes (bsc#1231759)\n + Sync deletes files during migration (bsc#1233660)\n + Ignore coco and hub images when applying PTF if they are not ailable (bsc#1229079)\n + Add --registry back to mgrpxy (bsc#1233202)\n + Only add java.hostname on migrated server if not present\n + Consider the configuration file to detect the coco or hub api images should be pulled (bsc#1229104)\n + Only raise an error if cloudguestregistryauth fails for PAYG (bsc#1233630)\n + Add registry.suse.com login to mgradm upgrade podman list (bsc#1234123)\n * Version 0.1.26-0\n + Ignore all zypper caches during migration (bsc#1232769)\n + Use the uyuni network for all podman containers (bsc#1232817)\n * Version 0.1.25-0\n + Don't migrate enabled systemd services, recreate them (bsc#1232575)\n + Redact JSESSIONID and pxt-session-cookie values from logs and\n console output (bsc#1231568)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-524,SUSE-SLE-Manager-Tools-12-2025-524", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0524-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0524-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250524-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0524-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020348.html", }, { category: "self", summary: "SUSE Bug 1212641", url: "https://bugzilla.suse.com/1212641", }, { category: "self", summary: "SUSE Bug 1219912", url: "https://bugzilla.suse.com/1219912", }, { category: "self", summary: "SUSE Bug 1229079", url: "https://bugzilla.suse.com/1229079", }, { category: "self", summary: "SUSE Bug 1229104", url: "https://bugzilla.suse.com/1229104", }, { category: "self", summary: "SUSE Bug 1231024", url: "https://bugzilla.suse.com/1231024", }, { category: "self", summary: "SUSE Bug 1231497", url: "https://bugzilla.suse.com/1231497", }, { category: "self", summary: "SUSE Bug 1231568", url: "https://bugzilla.suse.com/1231568", }, { category: "self", summary: "SUSE Bug 1231759", url: "https://bugzilla.suse.com/1231759", }, { category: "self", summary: "SUSE Bug 1232575", url: "https://bugzilla.suse.com/1232575", }, { category: "self", summary: "SUSE Bug 1232769", url: "https://bugzilla.suse.com/1232769", }, { category: "self", summary: "SUSE Bug 1232817", url: "https://bugzilla.suse.com/1232817", }, { category: "self", summary: "SUSE Bug 1232970", url: "https://bugzilla.suse.com/1232970", }, { category: "self", summary: "SUSE Bug 1233202", url: "https://bugzilla.suse.com/1233202", }, { category: "self", summary: "SUSE Bug 1233279", url: "https://bugzilla.suse.com/1233279", }, { category: "self", summary: "SUSE Bug 1233630", url: "https://bugzilla.suse.com/1233630", }, { category: "self", summary: "SUSE Bug 1233660", url: "https://bugzilla.suse.com/1233660", }, { category: "self", summary: "SUSE Bug 1234123", url: "https://bugzilla.suse.com/1234123", }, { category: "self", summary: "SUSE Bug 1234554", url: "https://bugzilla.suse.com/1234554", }, { category: "self", summary: "SUSE Bug 1235145", url: "https://bugzilla.suse.com/1235145", }, { category: "self", summary: "SUSE Bug 1236301", url: "https://bugzilla.suse.com/1236301", }, { category: "self", summary: "SUSE CVE CVE-2023-3128 page", url: "https://www.suse.com/security/cve/CVE-2023-3128/", }, { category: "self", summary: "SUSE CVE CVE-2023-6152 page", url: "https://www.suse.com/security/cve/CVE-2023-6152/", }, { category: "self", summary: "SUSE CVE CVE-2024-22037 page", url: "https://www.suse.com/security/cve/CVE-2024-22037/", }, { category: "self", summary: "SUSE CVE CVE-2024-45337 page", url: "https://www.suse.com/security/cve/CVE-2024-45337/", }, { category: "self", summary: "SUSE CVE CVE-2024-51744 page", url: "https://www.suse.com/security/cve/CVE-2024-51744/", }, { category: "self", summary: "SUSE CVE CVE-2024-6837 page", url: "https://www.suse.com/security/cve/CVE-2024-6837/", }, { category: "self", summary: "SUSE CVE CVE-2024-8118 page", url: "https://www.suse.com/security/cve/CVE-2024-8118/", }, ], title: "Security update for SUSE Manager Client Tools", tracking: { current_release_date: "2025-02-14T07:16:36Z", generator: { date: "2025-02-14T07:16:36Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0524-1", initial_release_date: "2025-02-14T07:16:36Z", revision_history: [ { date: "2025-02-14T07:16:36Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", product: { name: "golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", product_id: "golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", }, }, { category: "product_version", name: "golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", product: { name: "golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", product_id: "golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", }, }, { category: "product_version", name: "grafana-10.4.13-1.66.2.aarch64", product: { name: "grafana-10.4.13-1.66.2.aarch64", product_id: "grafana-10.4.13-1.66.2.aarch64", }, }, { category: "product_version", name: "mgrctl-0.1.28-1.16.1.aarch64", product: { name: "mgrctl-0.1.28-1.16.1.aarch64", product_id: "mgrctl-0.1.28-1.16.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "golang-github-prometheus-prometheus-2.53.3-1.56.1.i586", product: { name: "golang-github-prometheus-prometheus-2.53.3-1.56.1.i586", product_id: "golang-github-prometheus-prometheus-2.53.3-1.56.1.i586", }, }, { category: "product_version", name: "golang-github-prometheus-promu-0.17.0-1.24.1.i586", product: { name: "golang-github-prometheus-promu-0.17.0-1.24.1.i586", product_id: "golang-github-prometheus-promu-0.17.0-1.24.1.i586", }, }, { category: "product_version", name: "grafana-10.4.13-1.66.2.i586", product: { name: "grafana-10.4.13-1.66.2.i586", product_id: "grafana-10.4.13-1.66.2.i586", }, }, { category: "product_version", name: "mgrctl-0.1.28-1.16.1.i586", product: { name: "mgrctl-0.1.28-1.16.1.i586", product_id: "mgrctl-0.1.28-1.16.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "mgrctl-bash-completion-0.1.28-1.16.1.noarch", product: { name: "mgrctl-bash-completion-0.1.28-1.16.1.noarch", product_id: "mgrctl-bash-completion-0.1.28-1.16.1.noarch", }, }, { category: "product_version", name: "mgrctl-lang-0.1.28-1.16.1.noarch", product: { name: "mgrctl-lang-0.1.28-1.16.1.noarch", product_id: "mgrctl-lang-0.1.28-1.16.1.noarch", }, }, { category: "product_version", name: "mgrctl-zsh-completion-0.1.28-1.16.1.noarch", product: { name: "mgrctl-zsh-completion-0.1.28-1.16.1.noarch", product_id: "mgrctl-zsh-completion-0.1.28-1.16.1.noarch", }, }, { category: "product_version", name: "spacecmd-5.0.11-38.153.1.noarch", product: { name: "spacecmd-5.0.11-38.153.1.noarch", product_id: "spacecmd-5.0.11-38.153.1.noarch", }, }, { category: "product_version", name: "supportutils-plugin-salt-1.2.3-6.25.1.noarch", product: { name: "supportutils-plugin-salt-1.2.3-6.25.1.noarch", product_id: "supportutils-plugin-salt-1.2.3-6.25.1.noarch", }, }, { category: "product_version", name: "supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", product: { name: "supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", product_id: "supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", product: { name: "golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", product_id: "golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", }, }, { category: "product_version", name: "golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", product: { name: "golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", product_id: "golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", }, }, { category: "product_version", name: "grafana-10.4.13-1.66.2.ppc64le", product: { name: "grafana-10.4.13-1.66.2.ppc64le", product_id: "grafana-10.4.13-1.66.2.ppc64le", }, }, { category: "product_version", name: "mgrctl-0.1.28-1.16.1.ppc64le", product: { name: "mgrctl-0.1.28-1.16.1.ppc64le", product_id: "mgrctl-0.1.28-1.16.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", product: { name: "golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", product_id: "golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", }, }, { category: "product_version", name: "golang-github-prometheus-promu-0.17.0-1.24.1.s390x", product: { name: "golang-github-prometheus-promu-0.17.0-1.24.1.s390x", product_id: "golang-github-prometheus-promu-0.17.0-1.24.1.s390x", }, }, { category: "product_version", name: "grafana-10.4.13-1.66.2.s390x", product: { name: "grafana-10.4.13-1.66.2.s390x", product_id: "grafana-10.4.13-1.66.2.s390x", }, }, { category: "product_version", name: "mgrctl-0.1.28-1.16.1.s390x", product: { name: "mgrctl-0.1.28-1.16.1.s390x", product_id: "mgrctl-0.1.28-1.16.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", product: { name: "golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", product_id: "golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", }, }, { category: "product_version", name: "golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", product: { name: "golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", product_id: "golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", }, }, { category: "product_version", name: "grafana-10.4.13-1.66.2.x86_64", product: { name: "grafana-10.4.13-1.66.2.x86_64", product_id: "grafana-10.4.13-1.66.2.x86_64", }, }, { category: "product_version", name: "mgrctl-0.1.28-1.16.1.x86_64", product: { name: "mgrctl-0.1.28-1.16.1.x86_64", product_id: "mgrctl-0.1.28-1.16.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Manager Client Tools 12", product: { name: "SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12", }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64 as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", }, product_reference: "golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", }, product_reference: "golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", }, product_reference: "golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64 as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", }, product_reference: "golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-promu-0.17.0-1.24.1.aarch64 as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", }, product_reference: "golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", }, product_reference: "golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-promu-0.17.0-1.24.1.s390x as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", }, product_reference: "golang-github-prometheus-promu-0.17.0-1.24.1.s390x", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-promu-0.17.0-1.24.1.x86_64 as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", }, product_reference: "golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "grafana-10.4.13-1.66.2.aarch64 as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", }, product_reference: "grafana-10.4.13-1.66.2.aarch64", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "grafana-10.4.13-1.66.2.ppc64le as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", }, product_reference: "grafana-10.4.13-1.66.2.ppc64le", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "grafana-10.4.13-1.66.2.s390x as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", }, product_reference: "grafana-10.4.13-1.66.2.s390x", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "grafana-10.4.13-1.66.2.x86_64 as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", }, product_reference: "grafana-10.4.13-1.66.2.x86_64", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-1.16.1.aarch64 as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", }, product_reference: "mgrctl-0.1.28-1.16.1.aarch64", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-1.16.1.ppc64le as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", }, product_reference: "mgrctl-0.1.28-1.16.1.ppc64le", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-1.16.1.s390x as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", }, product_reference: "mgrctl-0.1.28-1.16.1.s390x", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-1.16.1.x86_64 as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", }, product_reference: "mgrctl-0.1.28-1.16.1.x86_64", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "mgrctl-bash-completion-0.1.28-1.16.1.noarch as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", }, product_reference: "mgrctl-bash-completion-0.1.28-1.16.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "mgrctl-zsh-completion-0.1.28-1.16.1.noarch as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", }, product_reference: "mgrctl-zsh-completion-0.1.28-1.16.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "spacecmd-5.0.11-38.153.1.noarch as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", }, product_reference: "spacecmd-5.0.11-38.153.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-6.25.1.noarch as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-6.25.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", }, product_reference: "supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools 12", }, ], }, vulnerabilities: [ { cve: "CVE-2023-3128", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3128", }, ], notes: [ { category: "general", text: "Grafana is validating Azure AD accounts based on the email claim. \n\nOn Azure AD, the profile email field is not unique and can be easily modified. \n\nThis leads to account takeover and authentication bypass when Azure AD OAuth is configured with a multi-tenant app. \n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-3128", url: "https://www.suse.com/security/cve/CVE-2023-3128", }, { category: "external", summary: "SUSE Bug 1212641 for CVE-2023-3128", url: "https://bugzilla.suse.com/1212641", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.4, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L", version: "3.1", }, products: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-14T07:16:36Z", details: "critical", }, ], title: "CVE-2023-3128", }, { cve: "CVE-2023-6152", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6152", }, ], notes: [ { category: "general", text: "A user changing their email after signing up and verifying it can change it without verification in profile settings.\n\nThe configuration option \"verify_email_enabled\" will only validate email only on sign up.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-6152", url: "https://www.suse.com/security/cve/CVE-2023-6152", }, { category: "external", summary: "SUSE Bug 1219912 for CVE-2023-6152", url: "https://bugzilla.suse.com/1219912", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-14T07:16:36Z", details: "moderate", }, ], title: "CVE-2023-6152", }, { cve: "CVE-2024-22037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22037", }, ], notes: [ { category: "general", text: "The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-22037", url: "https://www.suse.com/security/cve/CVE-2024-22037", }, { category: "external", summary: "SUSE Bug 1231497 for CVE-2024-22037", url: "https://bugzilla.suse.com/1231497", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-14T07:16:36Z", details: "moderate", }, ], title: "CVE-2024-22037", }, { cve: "CVE-2024-45337", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45337", }, ], notes: [ { category: "general", text: "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-45337", url: "https://www.suse.com/security/cve/CVE-2024-45337", }, { category: "external", summary: "SUSE Bug 1234482 for CVE-2024-45337", url: "https://bugzilla.suse.com/1234482", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-14T07:16:36Z", details: "important", }, ], title: "CVE-2024-45337", }, { cve: "CVE-2024-51744", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-51744", }, ], notes: [ { category: "general", text: "golang-jwt is a Go implementation of JSON Web Tokens. Unclear documentation of the error behavior in `ParseWithClaims` can lead to situation where users are potentially not checking errors in the way they should be. Especially, if a token is both expired and invalid, the errors returned by `ParseWithClaims` return both error codes. If users only check for the `jwt.ErrTokenExpired ` using `error.Is`, they will ignore the embedded `jwt.ErrTokenSignatureInvalid` and thus potentially accept invalid tokens. A fix has been back-ported with the error handling logic from the `v5` branch to the `v4` branch. In this logic, the `ParseWithClaims` function will immediately return in \"dangerous\" situations (e.g., an invalid signature), limiting the combined errors only to situations where the signature is valid, but further validation failed (e.g., if the signature is valid, but is expired AND has the wrong audience). This fix is part of the 4.5.1 release. We are aware that this changes the behaviour of an established function and is not 100 % backwards compatible, so updating to 4.5.1 might break your code. In case you cannot update to 4.5.0, please make sure that you are properly checking for all errors (\"dangerous\" ones first), so that you are not running in the case detailed above.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-51744", url: "https://www.suse.com/security/cve/CVE-2024-51744", }, { category: "external", summary: "SUSE Bug 1232936 for CVE-2024-51744", url: "https://bugzilla.suse.com/1232936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-14T07:16:36Z", details: "low", }, ], title: "CVE-2024-51744", }, { cve: "CVE-2024-6837", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-6837", }, ], notes: [ { category: "general", text: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-6837", url: "https://www.suse.com/security/cve/CVE-2024-6837", }, { category: "external", summary: "SUSE Bug 1236301 for CVE-2024-6837", url: "https://bugzilla.suse.com/1236301", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-14T07:16:36Z", details: "moderate", }, ], title: "CVE-2024-6837", }, { cve: "CVE-2024-8118", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8118", }, ], notes: [ { category: "general", text: "In Grafana, the wrong permission is applied to the alert rule write API endpoint, allowing users with permission to write external alert instances to also write alert rules.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-8118", url: "https://www.suse.com/security/cve/CVE-2024-8118", }, { category: "external", summary: "SUSE Bug 1231024 for CVE-2024-8118", url: "https://bugzilla.suse.com/1231024", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.3-1.56.1.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-promu-0.17.0-1.24.1.x86_64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.aarch64", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.ppc64le", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.s390x", "SUSE Manager Client Tools 12:grafana-10.4.13-1.66.2.x86_64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.aarch64", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.ppc64le", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.s390x", "SUSE Manager Client Tools 12:mgrctl-0.1.28-1.16.1.x86_64", "SUSE Manager Client Tools 12:mgrctl-bash-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:mgrctl-zsh-completion-0.1.28-1.16.1.noarch", "SUSE Manager Client Tools 12:spacecmd-5.0.11-38.153.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-salt-1.2.3-6.25.1.noarch", "SUSE Manager Client Tools 12:supportutils-plugin-susemanager-client-5.0.4-6.33.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-14T07:16:36Z", details: "moderate", }, ], title: "CVE-2024-8118", }, ], }
suse-ru-2024:4008-1
Vulnerability from csaf_suse
Published
2024-11-18 13:20
Modified
2024-11-18 13:20
Summary
Security update for SUSE Manager Server 5.0
Notes
Title of the patch
Security update for SUSE Manager Server 5.0
Description of the patch
This update fixes the following issues:
uyuni-storage-setup:
- Version 5.0.3-0
* Do not create partition on extra storage disk
- Version 5.0.2-0
* Do not build debuginfo package
uyuni-tools:
- Security issues fixed:
* Version 0.1.24-0
+ CVE-2024-22037: Use podman secret to store the database credentials (bsc#1231497)
- Bugs fixed:
* Version 0.1.26-0
+ Ignore all zypper caches during migration (bsc#1232769)
* Version 0.1.25-0
+ Don't migrate enabled systemd services, recreate them (bsc#1232575)
* Version 0.1.24-0
+ Redact JSESSIONID and pxt-session-cookie values from logs and console output (bsc#1231568)
* Version 0.1.23-0
+ Ensure namespace is defined in all kubernetes commands
+ Use SCC credentials to authenticate against registry.suse.com
for kubernetes (bsc#1231157)
+ Fix namespace usage on mgrctl cp command
* Version 0.1.22-0
+ Set projectId also for test packages/images
+ mgradm migration should not pull Confidential Computing and Hub
image is replicas == 0 (bsc#1229432, bsc#1230136)
+ Do not allow SUSE Manager downgrade
+ Prevent completion issue when /var/log/uyuni-tools.log is missing
+ Fix proxy shared volume flag
+ During migration, exclude mgr-sync configuration file (bsc#1228685)
+ Migrate from PostgreSQL 14 to PostgreSQL 16 pg_hba.conf and
postgresql.conf files (bsc#1231206)
+ During migration, handle empty autoinstallation path (bsc#1230285)
+ During migration, handle symlinks (bsc#1230288)
+ During migration, trust the remote sender's file list (bsc#1228424)
+ Use SCC flags during podman pull
+ Restore SELinux permission after migration (bsc#1229501)
+ Share volumes between containers (bsc#1223142)
+ Save supportconfig in current directory (bsc#1226759)
+ Fix error code handling on reinstallation (bsc#1230139)
+ Fix creating first user and organization
+ Add missing variable quotes for install vars (bsc#1229108)
+ Add API login and logout calls to allow persistent login
How to apply this update:
1. Log in as root user to the SUSE Manager Server.
2. Upgrade mgradm and mgrctl.
3. If you are in a disconnected environment, upgrade the image packages.
4. Reboot the system.
5. Run `mgradm upgrade podman` which will use the default image tags.
Patchnames
SUSE-2024-4008,SUSE-SUSE-Manager-Proxy-5.0-2024-4008,SUSE-SUSE-Manager-Retail-Branch-Server-5.0-2024-4008,SUSE-SUSE-Manager-Server-5.0-2024-4008
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for SUSE Manager Server 5.0", title: "Title of the patch", }, { category: "description", text: "This update fixes the following issues:\n\nuyuni-storage-setup:\n\n- Version 5.0.3-0\n * Do not create partition on extra storage disk\n- Version 5.0.2-0\n * Do not build debuginfo package\n\nuyuni-tools:\n\n- Security issues fixed:\n * Version 0.1.24-0\n + CVE-2024-22037: Use podman secret to store the database credentials (bsc#1231497)\n- Bugs fixed:\n * Version 0.1.26-0\n + Ignore all zypper caches during migration (bsc#1232769)\n * Version 0.1.25-0\n + Don't migrate enabled systemd services, recreate them (bsc#1232575)\n * Version 0.1.24-0\n + Redact JSESSIONID and pxt-session-cookie values from logs and console output (bsc#1231568)\n * Version 0.1.23-0\n + Ensure namespace is defined in all kubernetes commands\n + Use SCC credentials to authenticate against registry.suse.com\n for kubernetes (bsc#1231157)\n + Fix namespace usage on mgrctl cp command\n * Version 0.1.22-0\n + Set projectId also for test packages/images\n + mgradm migration should not pull Confidential Computing and Hub\n image is replicas == 0 (bsc#1229432, bsc#1230136)\n + Do not allow SUSE Manager downgrade\n + Prevent completion issue when /var/log/uyuni-tools.log is missing\n + Fix proxy shared volume flag\n + During migration, exclude mgr-sync configuration file (bsc#1228685)\n + Migrate from PostgreSQL 14 to PostgreSQL 16 pg_hba.conf and\n postgresql.conf files (bsc#1231206)\n + During migration, handle empty autoinstallation path (bsc#1230285)\n + During migration, handle symlinks (bsc#1230288)\n + During migration, trust the remote sender's file list (bsc#1228424)\n + Use SCC flags during podman pull\n + Restore SELinux permission after migration (bsc#1229501)\n + Share volumes between containers (bsc#1223142)\n + Save supportconfig in current directory (bsc#1226759)\n + Fix error code handling on reinstallation (bsc#1230139)\n + Fix creating first user and organization\n + Add missing variable quotes for install vars (bsc#1229108)\n + Add API login and logout calls to allow persistent login\n\nHow to apply this update:\n\n1. Log in as root user to the SUSE Manager Server.\n2. Upgrade mgradm and mgrctl.\n3. If you are in a disconnected environment, upgrade the image packages.\n4. Reboot the system.\n5. Run `mgradm upgrade podman` which will use the default image tags.\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-4008,SUSE-SUSE-Manager-Proxy-5.0-2024-4008,SUSE-SUSE-Manager-Retail-Branch-Server-5.0-2024-4008,SUSE-SUSE-Manager-Server-5.0-2024-4008", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2024_4008-1.json", }, { category: "self", summary: "URL for SUSE-RU-2024:4008-1", url: "https://www.suse.com/support/update/announcement//suse-ru-20244008-1/", }, { category: "self", summary: "E-Mail link for SUSE-RU-2024:4008-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-November/037586.html", }, { category: "self", summary: "SUSE Bug 1223142", url: "https://bugzilla.suse.com/1223142", }, { category: "self", summary: "SUSE Bug 1226759", url: "https://bugzilla.suse.com/1226759", }, { category: "self", summary: "SUSE Bug 1228424", url: "https://bugzilla.suse.com/1228424", }, { category: "self", summary: "SUSE Bug 1228685", url: "https://bugzilla.suse.com/1228685", }, { category: "self", summary: "SUSE Bug 1229108", url: "https://bugzilla.suse.com/1229108", }, { category: "self", summary: "SUSE Bug 1229432", url: "https://bugzilla.suse.com/1229432", }, { category: "self", summary: "SUSE Bug 1229501", url: "https://bugzilla.suse.com/1229501", }, { category: "self", summary: "SUSE Bug 1230136", url: "https://bugzilla.suse.com/1230136", }, { category: "self", summary: "SUSE Bug 1230139", url: "https://bugzilla.suse.com/1230139", }, { category: "self", summary: "SUSE Bug 1230285", url: "https://bugzilla.suse.com/1230285", }, { category: "self", summary: "SUSE Bug 1230288", url: "https://bugzilla.suse.com/1230288", }, { category: "self", summary: "SUSE Bug 1231157", url: "https://bugzilla.suse.com/1231157", }, { category: "self", summary: "SUSE Bug 1231206", url: "https://bugzilla.suse.com/1231206", }, { category: "self", summary: "SUSE Bug 1231497", url: "https://bugzilla.suse.com/1231497", }, { category: "self", summary: "SUSE Bug 1231568", url: "https://bugzilla.suse.com/1231568", }, { category: "self", summary: "SUSE Bug 1232575", url: "https://bugzilla.suse.com/1232575", }, { category: "self", summary: "SUSE Bug 1232769", url: "https://bugzilla.suse.com/1232769", }, { category: "self", summary: "SUSE CVE CVE-2024-22037 page", url: "https://www.suse.com/security/cve/CVE-2024-22037/", }, ], title: "Security update for SUSE Manager Server 5.0", tracking: { current_release_date: "2024-11-18T13:20:34Z", generator: { date: "2024-11-18T13:20:34Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-RU-2024:4008-1", initial_release_date: "2024-11-18T13:20:34Z", revision_history: [ { date: "2024-11-18T13:20:34Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "mgradm-0.1.26-150500.3.12.2.aarch64", product: { name: "mgradm-0.1.26-150500.3.12.2.aarch64", product_id: "mgradm-0.1.26-150500.3.12.2.aarch64", }, }, { category: "product_version", name: "mgrctl-0.1.26-150500.3.12.2.aarch64", product: { name: "mgrctl-0.1.26-150500.3.12.2.aarch64", product_id: "mgrctl-0.1.26-150500.3.12.2.aarch64", }, }, { category: "product_version", name: "mgrpxy-0.1.26-150500.3.12.2.aarch64", product: { name: "mgrpxy-0.1.26-150500.3.12.2.aarch64", product_id: "mgrpxy-0.1.26-150500.3.12.2.aarch64", }, }, { category: "product_version", name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.aarch64", product: { name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.aarch64", product_id: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.aarch64", }, }, { category: "product_version", name: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.aarch64", product: { name: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.aarch64", product_id: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "mgradm-bash-completion-0.1.26-150500.3.12.2.noarch", product: { name: "mgradm-bash-completion-0.1.26-150500.3.12.2.noarch", product_id: "mgradm-bash-completion-0.1.26-150500.3.12.2.noarch", }, }, { category: "product_version", name: "mgradm-lang-0.1.26-150500.3.12.2.noarch", product: { name: "mgradm-lang-0.1.26-150500.3.12.2.noarch", product_id: "mgradm-lang-0.1.26-150500.3.12.2.noarch", }, }, { category: "product_version", name: "mgradm-zsh-completion-0.1.26-150500.3.12.2.noarch", product: { name: "mgradm-zsh-completion-0.1.26-150500.3.12.2.noarch", product_id: "mgradm-zsh-completion-0.1.26-150500.3.12.2.noarch", }, }, { category: "product_version", name: "mgrctl-bash-completion-0.1.26-150500.3.12.2.noarch", product: { name: "mgrctl-bash-completion-0.1.26-150500.3.12.2.noarch", product_id: "mgrctl-bash-completion-0.1.26-150500.3.12.2.noarch", }, }, { category: "product_version", name: "mgrctl-lang-0.1.26-150500.3.12.2.noarch", product: { name: "mgrctl-lang-0.1.26-150500.3.12.2.noarch", product_id: "mgrctl-lang-0.1.26-150500.3.12.2.noarch", }, }, { category: "product_version", name: "mgrctl-zsh-completion-0.1.26-150500.3.12.2.noarch", product: { name: "mgrctl-zsh-completion-0.1.26-150500.3.12.2.noarch", product_id: "mgrctl-zsh-completion-0.1.26-150500.3.12.2.noarch", }, }, { category: "product_version", name: "mgrpxy-bash-completion-0.1.26-150500.3.12.2.noarch", product: { name: "mgrpxy-bash-completion-0.1.26-150500.3.12.2.noarch", product_id: "mgrpxy-bash-completion-0.1.26-150500.3.12.2.noarch", }, }, { category: "product_version", name: "mgrpxy-lang-0.1.26-150500.3.12.2.noarch", product: { name: "mgrpxy-lang-0.1.26-150500.3.12.2.noarch", product_id: "mgrpxy-lang-0.1.26-150500.3.12.2.noarch", }, }, { category: "product_version", name: "mgrpxy-zsh-completion-0.1.26-150500.3.12.2.noarch", product: { name: "mgrpxy-zsh-completion-0.1.26-150500.3.12.2.noarch", product_id: "mgrpxy-zsh-completion-0.1.26-150500.3.12.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "mgradm-0.1.26-150500.3.12.2.ppc64le", product: { name: "mgradm-0.1.26-150500.3.12.2.ppc64le", product_id: "mgradm-0.1.26-150500.3.12.2.ppc64le", }, }, { category: "product_version", name: "mgrctl-0.1.26-150500.3.12.2.ppc64le", product: { name: "mgrctl-0.1.26-150500.3.12.2.ppc64le", product_id: "mgrctl-0.1.26-150500.3.12.2.ppc64le", }, }, { category: "product_version", name: "mgrpxy-0.1.26-150500.3.12.2.ppc64le", product: { name: "mgrpxy-0.1.26-150500.3.12.2.ppc64le", product_id: "mgrpxy-0.1.26-150500.3.12.2.ppc64le", }, }, { category: "product_version", name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.ppc64le", product: { name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.ppc64le", product_id: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.ppc64le", }, }, { category: "product_version", name: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.ppc64le", product: { name: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.ppc64le", product_id: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "mgradm-0.1.26-150500.3.12.2.s390x", product: { name: "mgradm-0.1.26-150500.3.12.2.s390x", product_id: "mgradm-0.1.26-150500.3.12.2.s390x", }, }, { category: "product_version", name: "mgrctl-0.1.26-150500.3.12.2.s390x", product: { name: "mgrctl-0.1.26-150500.3.12.2.s390x", product_id: "mgrctl-0.1.26-150500.3.12.2.s390x", }, }, { category: "product_version", name: "mgrpxy-0.1.26-150500.3.12.2.s390x", product: { name: "mgrpxy-0.1.26-150500.3.12.2.s390x", product_id: "mgrpxy-0.1.26-150500.3.12.2.s390x", }, }, { category: "product_version", name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.s390x", product: { name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.s390x", product_id: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.s390x", }, }, { category: "product_version", name: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.s390x", product: { name: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.s390x", product_id: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "mgradm-0.1.26-150500.3.12.2.x86_64", product: { name: "mgradm-0.1.26-150500.3.12.2.x86_64", product_id: "mgradm-0.1.26-150500.3.12.2.x86_64", }, }, { category: "product_version", name: "mgrctl-0.1.26-150500.3.12.2.x86_64", product: { name: "mgrctl-0.1.26-150500.3.12.2.x86_64", product_id: "mgrctl-0.1.26-150500.3.12.2.x86_64", }, }, { category: "product_version", name: "mgrpxy-0.1.26-150500.3.12.2.x86_64", product: { name: "mgrpxy-0.1.26-150500.3.12.2.x86_64", product_id: "mgrpxy-0.1.26-150500.3.12.2.x86_64", }, }, { category: "product_version", name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.x86_64", product: { name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.x86_64", product_id: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.x86_64", }, }, { category: "product_version", name: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.x86_64", product: { name: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.x86_64", product_id: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Manager Proxy 5.0", product: { name: "SUSE Manager Proxy 5.0", product_id: "SUSE Manager Proxy 5.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:5.0", }, }, }, { category: "product_name", name: "SUSE Manager Retail Branch Server Extension 5.0", product: { name: "SUSE Manager Retail Branch Server Extension 5.0", product_id: "SUSE Manager Retail Branch Server Extension 5.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-retail-branch-server:5.0", }, }, }, { category: "product_name", name: "SUSE Manager Server 5.0", product: { name: "SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:5.0", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "mgrpxy-0.1.26-150500.3.12.2.aarch64 as component of SUSE Manager Proxy 5.0", product_id: "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.aarch64", }, product_reference: "mgrpxy-0.1.26-150500.3.12.2.aarch64", relates_to_product_reference: "SUSE Manager Proxy 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-0.1.26-150500.3.12.2.ppc64le as component of SUSE Manager Proxy 5.0", product_id: "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.ppc64le", }, product_reference: "mgrpxy-0.1.26-150500.3.12.2.ppc64le", relates_to_product_reference: "SUSE Manager Proxy 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-0.1.26-150500.3.12.2.s390x as component of SUSE Manager Proxy 5.0", product_id: "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.s390x", }, product_reference: "mgrpxy-0.1.26-150500.3.12.2.s390x", relates_to_product_reference: "SUSE Manager Proxy 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-0.1.26-150500.3.12.2.x86_64 as component of SUSE Manager Proxy 5.0", product_id: "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.x86_64", }, product_reference: "mgrpxy-0.1.26-150500.3.12.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-bash-completion-0.1.26-150500.3.12.2.noarch as component of SUSE Manager Proxy 5.0", product_id: "SUSE Manager Proxy 5.0:mgrpxy-bash-completion-0.1.26-150500.3.12.2.noarch", }, product_reference: "mgrpxy-bash-completion-0.1.26-150500.3.12.2.noarch", relates_to_product_reference: "SUSE Manager Proxy 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-lang-0.1.26-150500.3.12.2.noarch as component of SUSE Manager Proxy 5.0", product_id: "SUSE Manager Proxy 5.0:mgrpxy-lang-0.1.26-150500.3.12.2.noarch", }, product_reference: "mgrpxy-lang-0.1.26-150500.3.12.2.noarch", relates_to_product_reference: "SUSE Manager Proxy 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-zsh-completion-0.1.26-150500.3.12.2.noarch as component of SUSE Manager Proxy 5.0", product_id: "SUSE Manager Proxy 5.0:mgrpxy-zsh-completion-0.1.26-150500.3.12.2.noarch", }, product_reference: "mgrpxy-zsh-completion-0.1.26-150500.3.12.2.noarch", relates_to_product_reference: "SUSE Manager Proxy 5.0", }, { category: "default_component_of", full_product_name: { name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.aarch64 as component of SUSE Manager Proxy 5.0", product_id: "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.aarch64", }, product_reference: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.aarch64", relates_to_product_reference: "SUSE Manager Proxy 5.0", }, { category: "default_component_of", full_product_name: { name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.ppc64le as component of SUSE Manager Proxy 5.0", product_id: "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.ppc64le", }, product_reference: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.ppc64le", relates_to_product_reference: "SUSE Manager Proxy 5.0", }, { category: "default_component_of", full_product_name: { name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.s390x as component of SUSE Manager Proxy 5.0", product_id: "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.s390x", }, product_reference: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.s390x", relates_to_product_reference: "SUSE Manager Proxy 5.0", }, { category: "default_component_of", full_product_name: { name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.x86_64 as component of SUSE Manager Proxy 5.0", product_id: "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.x86_64", }, product_reference: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.x86_64", relates_to_product_reference: "SUSE Manager Proxy 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-0.1.26-150500.3.12.2.aarch64 as component of SUSE Manager Retail Branch Server Extension 5.0", product_id: "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.aarch64", }, product_reference: "mgrpxy-0.1.26-150500.3.12.2.aarch64", relates_to_product_reference: "SUSE Manager Retail Branch Server Extension 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-0.1.26-150500.3.12.2.ppc64le as component of SUSE Manager Retail Branch Server Extension 5.0", product_id: "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.ppc64le", }, product_reference: "mgrpxy-0.1.26-150500.3.12.2.ppc64le", relates_to_product_reference: "SUSE Manager Retail Branch Server Extension 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-0.1.26-150500.3.12.2.s390x as component of SUSE Manager Retail Branch Server Extension 5.0", product_id: "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.s390x", }, product_reference: "mgrpxy-0.1.26-150500.3.12.2.s390x", relates_to_product_reference: "SUSE Manager Retail Branch Server Extension 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-0.1.26-150500.3.12.2.x86_64 as component of SUSE Manager Retail Branch Server Extension 5.0", product_id: "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.x86_64", }, product_reference: "mgrpxy-0.1.26-150500.3.12.2.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server Extension 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-bash-completion-0.1.26-150500.3.12.2.noarch as component of SUSE Manager Retail Branch Server Extension 5.0", product_id: "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-bash-completion-0.1.26-150500.3.12.2.noarch", }, product_reference: "mgrpxy-bash-completion-0.1.26-150500.3.12.2.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server Extension 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-lang-0.1.26-150500.3.12.2.noarch as component of SUSE Manager Retail Branch Server Extension 5.0", product_id: "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-lang-0.1.26-150500.3.12.2.noarch", }, product_reference: "mgrpxy-lang-0.1.26-150500.3.12.2.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server Extension 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrpxy-zsh-completion-0.1.26-150500.3.12.2.noarch as component of SUSE Manager Retail Branch Server Extension 5.0", product_id: "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-zsh-completion-0.1.26-150500.3.12.2.noarch", }, product_reference: "mgrpxy-zsh-completion-0.1.26-150500.3.12.2.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server Extension 5.0", }, { category: "default_component_of", full_product_name: { name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.aarch64 as component of SUSE Manager Retail Branch Server Extension 5.0", product_id: "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.aarch64", }, product_reference: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.aarch64", relates_to_product_reference: "SUSE Manager Retail Branch Server Extension 5.0", }, { category: "default_component_of", full_product_name: { name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.ppc64le as component of SUSE Manager Retail Branch Server Extension 5.0", product_id: "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.ppc64le", }, product_reference: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.ppc64le", relates_to_product_reference: "SUSE Manager Retail Branch Server Extension 5.0", }, { category: "default_component_of", full_product_name: { name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.s390x as component of SUSE Manager Retail Branch Server Extension 5.0", product_id: "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.s390x", }, product_reference: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.s390x", relates_to_product_reference: "SUSE Manager Retail Branch Server Extension 5.0", }, { category: "default_component_of", full_product_name: { name: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.x86_64 as component of SUSE Manager Retail Branch Server Extension 5.0", product_id: "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.x86_64", }, product_reference: "uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server Extension 5.0", }, { category: "default_component_of", full_product_name: { name: "mgradm-0.1.26-150500.3.12.2.aarch64 as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.aarch64", }, product_reference: "mgradm-0.1.26-150500.3.12.2.aarch64", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "mgradm-0.1.26-150500.3.12.2.ppc64le as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.ppc64le", }, product_reference: "mgradm-0.1.26-150500.3.12.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "mgradm-0.1.26-150500.3.12.2.s390x as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.s390x", }, product_reference: "mgradm-0.1.26-150500.3.12.2.s390x", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "mgradm-0.1.26-150500.3.12.2.x86_64 as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.x86_64", }, product_reference: "mgradm-0.1.26-150500.3.12.2.x86_64", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "mgradm-bash-completion-0.1.26-150500.3.12.2.noarch as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:mgradm-bash-completion-0.1.26-150500.3.12.2.noarch", }, product_reference: "mgradm-bash-completion-0.1.26-150500.3.12.2.noarch", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "mgradm-lang-0.1.26-150500.3.12.2.noarch as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:mgradm-lang-0.1.26-150500.3.12.2.noarch", }, product_reference: "mgradm-lang-0.1.26-150500.3.12.2.noarch", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "mgradm-zsh-completion-0.1.26-150500.3.12.2.noarch as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:mgradm-zsh-completion-0.1.26-150500.3.12.2.noarch", }, product_reference: "mgradm-zsh-completion-0.1.26-150500.3.12.2.noarch", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.26-150500.3.12.2.aarch64 as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.aarch64", }, product_reference: "mgrctl-0.1.26-150500.3.12.2.aarch64", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.26-150500.3.12.2.ppc64le as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.ppc64le", }, product_reference: "mgrctl-0.1.26-150500.3.12.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.26-150500.3.12.2.s390x as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.s390x", }, product_reference: "mgrctl-0.1.26-150500.3.12.2.s390x", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.26-150500.3.12.2.x86_64 as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.x86_64", }, product_reference: "mgrctl-0.1.26-150500.3.12.2.x86_64", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrctl-bash-completion-0.1.26-150500.3.12.2.noarch as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:mgrctl-bash-completion-0.1.26-150500.3.12.2.noarch", }, product_reference: "mgrctl-bash-completion-0.1.26-150500.3.12.2.noarch", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrctl-lang-0.1.26-150500.3.12.2.noarch as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:mgrctl-lang-0.1.26-150500.3.12.2.noarch", }, product_reference: "mgrctl-lang-0.1.26-150500.3.12.2.noarch", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "mgrctl-zsh-completion-0.1.26-150500.3.12.2.noarch as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:mgrctl-zsh-completion-0.1.26-150500.3.12.2.noarch", }, product_reference: "mgrctl-zsh-completion-0.1.26-150500.3.12.2.noarch", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.aarch64 as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.aarch64", }, product_reference: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.aarch64", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.ppc64le as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.ppc64le", }, product_reference: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.ppc64le", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.s390x as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.s390x", }, product_reference: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.s390x", relates_to_product_reference: "SUSE Manager Server 5.0", }, { category: "default_component_of", full_product_name: { name: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.x86_64 as component of SUSE Manager Server 5.0", product_id: "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.x86_64", }, product_reference: "uyuni-storage-setup-server-5.0.3-150500.12.6.4.x86_64", relates_to_product_reference: "SUSE Manager Server 5.0", }, ], }, vulnerabilities: [ { cve: "CVE-2024-22037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22037", }, ], notes: [ { category: "general", text: "The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.aarch64", "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.ppc64le", "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.s390x", "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.x86_64", "SUSE Manager Proxy 5.0:mgrpxy-bash-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Proxy 5.0:mgrpxy-lang-0.1.26-150500.3.12.2.noarch", "SUSE Manager Proxy 5.0:mgrpxy-zsh-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.aarch64", "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.ppc64le", "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.s390x", "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.x86_64", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.aarch64", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.ppc64le", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.s390x", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.x86_64", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-bash-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-lang-0.1.26-150500.3.12.2.noarch", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-zsh-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.aarch64", "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.ppc64le", "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.s390x", "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.x86_64", "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.aarch64", "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.ppc64le", "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.s390x", "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.x86_64", "SUSE Manager Server 5.0:mgradm-bash-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:mgradm-lang-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:mgradm-zsh-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.aarch64", "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.ppc64le", "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.s390x", "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.x86_64", "SUSE Manager Server 5.0:mgrctl-bash-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:mgrctl-lang-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:mgrctl-zsh-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.aarch64", "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.ppc64le", "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.s390x", "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-22037", url: "https://www.suse.com/security/cve/CVE-2024-22037", }, { category: "external", summary: "SUSE Bug 1231497 for CVE-2024-22037", url: "https://bugzilla.suse.com/1231497", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.aarch64", "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.ppc64le", "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.s390x", "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.x86_64", "SUSE Manager Proxy 5.0:mgrpxy-bash-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Proxy 5.0:mgrpxy-lang-0.1.26-150500.3.12.2.noarch", "SUSE Manager Proxy 5.0:mgrpxy-zsh-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.aarch64", "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.ppc64le", "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.s390x", "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.x86_64", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.aarch64", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.ppc64le", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.s390x", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.x86_64", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-bash-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-lang-0.1.26-150500.3.12.2.noarch", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-zsh-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.aarch64", "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.ppc64le", "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.s390x", "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.x86_64", "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.aarch64", "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.ppc64le", "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.s390x", "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.x86_64", "SUSE Manager Server 5.0:mgradm-bash-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:mgradm-lang-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:mgradm-zsh-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.aarch64", "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.ppc64le", "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.s390x", "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.x86_64", "SUSE Manager Server 5.0:mgrctl-bash-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:mgrctl-lang-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:mgrctl-zsh-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.aarch64", "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.ppc64le", "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.s390x", "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.aarch64", "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.ppc64le", "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.s390x", "SUSE Manager Proxy 5.0:mgrpxy-0.1.26-150500.3.12.2.x86_64", "SUSE Manager Proxy 5.0:mgrpxy-bash-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Proxy 5.0:mgrpxy-lang-0.1.26-150500.3.12.2.noarch", "SUSE Manager Proxy 5.0:mgrpxy-zsh-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.aarch64", "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.ppc64le", "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.s390x", "SUSE Manager Proxy 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.x86_64", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.aarch64", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.ppc64le", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.s390x", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-0.1.26-150500.3.12.2.x86_64", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-bash-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-lang-0.1.26-150500.3.12.2.noarch", "SUSE Manager Retail Branch Server Extension 5.0:mgrpxy-zsh-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.aarch64", "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.ppc64le", "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.s390x", "SUSE Manager Retail Branch Server Extension 5.0:uyuni-storage-setup-proxy-5.0.3-150500.12.6.4.x86_64", "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.aarch64", "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.ppc64le", "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.s390x", "SUSE Manager Server 5.0:mgradm-0.1.26-150500.3.12.2.x86_64", "SUSE Manager Server 5.0:mgradm-bash-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:mgradm-lang-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:mgradm-zsh-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.aarch64", "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.ppc64le", "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.s390x", "SUSE Manager Server 5.0:mgrctl-0.1.26-150500.3.12.2.x86_64", "SUSE Manager Server 5.0:mgrctl-bash-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:mgrctl-lang-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:mgrctl-zsh-completion-0.1.26-150500.3.12.2.noarch", "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.aarch64", "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.ppc64le", "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.s390x", "SUSE Manager Server 5.0:uyuni-storage-setup-server-5.0.3-150500.12.6.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-11-18T13:20:34Z", details: "moderate", }, ], title: "CVE-2024-22037", }, ], }
suse-su-2025:0525-1
Vulnerability from csaf_suse
Published
2025-02-14 07:18
Modified
2025-02-14 07:18
Summary
Security update for SUSE Manager Client Tools
Notes
Title of the patch
Security update for SUSE Manager Client Tools
Description of the patch
This update fixes the following issues:
dracut-saltboot was updated to version 0.1.1728559936.c16d4fb:
- Added MAC based terminal naming option (jsc#SUMA-314)
golang-github-prometheus-prometheus was updated from version 2.45.6 to 2.53.3 (jsc#PED-11649):
- Security issues fixed:
* CVE-2024-51744: Updated golang-jwt to version 5.0 to fix bad error
handling (bsc#1232970)
- Highlights of other changes:
* Performance:
+ Significant enhancements to PromQL execution speed, TSDB operations (especially querying and compaction) and
remote write operations.
+ Default GOGC value lowered to 75 for better memory management.
+ Option to limit memory usage from dropped targets added.
* New Features:
+ Experimental OpenTelemetry ingestion.
+ Automatic memory limit handling.
+ Native histogram support, including new functions, UI enhancements, and improved scraping.
+ Improved alerting features, such as relabeling rules for AlertmanagerConfig and a new query_offset option.
+ Expanded service discovery options with added metadata and support for new services.
+ New promtool commands for PromQL formatting, label manipulation, metric pushing, and OpenMetrics dumping.
* Bug Fixes:
+ Numerous fixes across scraping, API, TSDB, PromQL, and service discovery.
* For a detailed list of changes consult the package changelog or
https://github.com/prometheus/prometheus/compare/v2.45.6...v2.53.3
grafana was updated from version 9.5.18 to 10.4.13 (jsc#PED-11591,jsc#PED-11649):
- Security issues fixed:
* CVE-2024-45337: Prevent possible misuse of ServerConfig.PublicKeyCallback by upgrading
golang.org/x/crypto (bsc#1234554)
* CVE-2023-3128: Fixed authentication bypass using Azure AD OAuth (bsc#1212641)
* CVE-2023-6152: Add email verification when updating user email (bsc#1219912)
* CVE-2024-6837: Fixed potential data source permission escalation (bsc#1236301)
* CVE-2024-8118: Fixed permission on external alerting rule write endpoint (bsc#1231024)
- Potential breaking changes in version 10:
* In panels using the `extract fields` transformation, where one
of the extracted names collides with one of the already
existing ields, the extracted field will be renamed.
* For the existing backend mode users who have table
visualization might see some inconsistencies on their panels.
We have updated the table column naming. This will
potentially affect field transformations and/or field
overrides. To resolve this either: update transformation or
field override.
* For the existing backend mode users who have Transformations
with the `time` field, might see their transformations are
not working. Those panels that have broken transformations
will fail to render. This is because we changed the field
key. To resolve this either: Remove the affected panel and
re-create it; Select the `Time` field again; Edit the `time`
field as `Time` for transformation in `panel.json` or
`dashboard.json`
* The following data source permission endpoints have been removed:
`GET /datasources/:datasourceId/permissions`
`POST /api/datasources/:datasourceId/permissions`
`DELETE /datasources/:datasourceId/permissions`
`POST /datasources/:datasourceId/enable-permissions`
`POST /datasources/:datasourceId/disable-permissions`
+ Please use the following endpoints instead:
`GET /api/access-control/datasources/:uid` for listing data
source permissions
`POST /api/access-control/datasources/:uid/users/:id`,
`POST /api/access-control/datasources/:uid/teams/:id` and
`POST /api/access-control/datasources/:uid/buildInRoles/:id`
for adding or removing data source permissions
* If you are using Terraform Grafana provider to manage data source permissions, you will need to upgrade your
provider.
* For the existing backend mode users who have table visualization might see some inconsistencies on their panels.
We have updated the table column naming. This will potentially affect field transformations and/or field overrides.
* The deprecated `/playlists/{uid}/dashboards` API endpoint has been removed.
Dashboard information can be retrieved from the `/dashboard/...` APIs.
* The `PUT /api/folders/:uid` endpoint no more supports modifying the folder's `UID`
* Removed all components for the old panel header design.
* Please review https://grafana.com/docs/grafana/next/breaking-changes/breaking-changes-v10-3/
for more details
* OAuth role mapping enforcement: This change impacts GitHub,
Gitlab, Okta, and Generic OAuth. To avoid overriding manually
set roles, enable the skip_org_role_sync option in the
Grafana configuration for your OAuth provider before
upgrading
* Angular has been deprecated
* Grafana legacy alerting has been deprecated
* API keys are migrating to service accounts
* The experimental “dashboard previews” feature is removed
* Usernames are now case-insensitive by default
* Grafana OAuth integrations do not work anymore with email lookups
* The “Alias” field in the CloudWatch data source is removed
* Athena data source plugin must be updated to version >=2.9.3
* Redshift data source plugin must be updated to version >=1.8.3
* DoiT International BigQuery plugin no longer supported
* Please review https://grafana.com/docs/grafana/next/breaking-changes/breaking-changes-v10-0
for more details
- This update brings many new features, enhancements and fixes highlighted at:
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-4/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-3/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-2/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-1/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-0/:
spacecmd was updated to version 5.0.11-0:
- Updated translation strings
supportutils-plugin-salt was updated to version 1.2.3:
- Adjusted requirements for plugin to allow compatibility with supportutils 3.2.9 release (bsc#1235145)
- Provide backwards-compatible scripts version
supportutils-plugin-susemanager-client was updated to version 5.0.4-0:
- Adjusted requirements for plugin to allow compatibility with supportutils 3.2.9 release (bsc#1235145)
uyuni-tools was updated from version 0.1.23-0 to 0.1.27-0:
- Security issues fixed:
* CVE-2024-22037: Use podman secret to store the database credentials (bsc#1231497)
- Other changes and bugs fixed:
* Version 0.1.27-0
+ Bump the default image tag to 5.0.3
+ IsInstalled function fix
+ Run systemctl daemon-reload after changing the container image config (bsc#1233279)
+ Coco-replicas-upgrade
+ Persist search server indexes (bsc#1231759)
+ Sync deletes files during migration (bsc#1233660)
+ Ignore coco and hub images when applying PTF if they are not ailable (bsc#1229079)
+ Add --registry back to mgrpxy (bsc#1233202)
+ Only add java.hostname on migrated server if not present
+ Consider the configuration file to detect the coco or hub api images should be pulled (bsc#1229104)
+ Only raise an error if cloudguestregistryauth fails for PAYG (bsc#1233630)
+ Add registry.suse.com login to mgradm upgrade podman list (bsc#1234123)
* Version 0.1.26-0
+ Ignore all zypper caches during migration (bsc#1232769)
+ Use the uyuni network for all podman containers (bsc#1232817)
* Version 0.1.25-0
+ Don't migrate enabled systemd services, recreate them (bsc#1232575)
* Version 0.1.24-0
+ Redact JSESSIONID and pxt-session-cookie values from logs and
console output (bsc#1231568)
Patchnames
SUSE-2025-525,SUSE-SLE-Manager-Tools-15-2025-525,SUSE-SLE-Manager-Tools-For-Micro-5-2025-525,SUSE-SLE-Module-Basesystem-15-SP6-2025-525,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-525,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-525,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-525,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-525,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-525,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-525,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-525,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-525,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-525,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-525,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-525,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-525,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-525,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-525,SUSE-Storage-7.1-2025-525,openSUSE-SLE-15.6-2025-525
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for SUSE Manager Client Tools", title: "Title of the patch", }, { category: "description", text: "This update fixes the following issues:\n\ndracut-saltboot was updated to version 0.1.1728559936.c16d4fb:\n\n- Added MAC based terminal naming option (jsc#SUMA-314)\n\ngolang-github-prometheus-prometheus was updated from version 2.45.6 to 2.53.3 (jsc#PED-11649):\n\n- Security issues fixed:\n * CVE-2024-51744: Updated golang-jwt to version 5.0 to fix bad error\n handling (bsc#1232970)\n\n- Highlights of other changes:\n * Performance: \n + Significant enhancements to PromQL execution speed, TSDB operations (especially querying and compaction) and \n remote write operations.\n + Default GOGC value lowered to 75 for better memory management. \n + Option to limit memory usage from dropped targets added.\n * New Features:\n + Experimental OpenTelemetry ingestion.\n + Automatic memory limit handling.\n + Native histogram support, including new functions, UI enhancements, and improved scraping.\n + Improved alerting features, such as relabeling rules for AlertmanagerConfig and a new query_offset option.\n + Expanded service discovery options with added metadata and support for new services.\n + New promtool commands for PromQL formatting, label manipulation, metric pushing, and OpenMetrics dumping.\n * Bug Fixes: \n + Numerous fixes across scraping, API, TSDB, PromQL, and service discovery.\n * For a detailed list of changes consult the package changelog or \n https://github.com/prometheus/prometheus/compare/v2.45.6...v2.53.3\n\ngrafana was updated from version 9.5.18 to 10.4.13 (jsc#PED-11591,jsc#PED-11649):\n\n- Security issues fixed:\n * CVE-2024-45337: Prevent possible misuse of ServerConfig.PublicKeyCallback by upgrading \n golang.org/x/crypto (bsc#1234554)\n * CVE-2023-3128: Fixed authentication bypass using Azure AD OAuth (bsc#1212641)\n * CVE-2023-6152: Add email verification when updating user email (bsc#1219912)\n * CVE-2024-6837: Fixed potential data source permission escalation (bsc#1236301)\n * CVE-2024-8118: Fixed permission on external alerting rule write endpoint (bsc#1231024)\n\n- Potential breaking changes in version 10:\n * In panels using the `extract fields` transformation, where one\n of the extracted names collides with one of the already\n existing ields, the extracted field will be renamed.\n * For the existing backend mode users who have table\n visualization might see some inconsistencies on their panels.\n We have updated the table column naming. This will\n potentially affect field transformations and/or field\n overrides. To resolve this either: update transformation or\n field override.\n * For the existing backend mode users who have Transformations\n with the `time` field, might see their transformations are\n not working. Those panels that have broken transformations\n will fail to render. This is because we changed the field\n key. To resolve this either: Remove the affected panel and\n re-create it; Select the `Time` field again; Edit the `time`\n field as `Time` for transformation in `panel.json` or\n `dashboard.json` \n * The following data source permission endpoints have been removed:\n `GET /datasources/:datasourceId/permissions`\n `POST /api/datasources/:datasourceId/permissions`\n `DELETE /datasources/:datasourceId/permissions`\n `POST /datasources/:datasourceId/enable-permissions`\n `POST /datasources/:datasourceId/disable-permissions`\n + Please use the following endpoints instead:\n `GET /api/access-control/datasources/:uid` for listing data\n source permissions\n `POST /api/access-control/datasources/:uid/users/:id`,\n `POST /api/access-control/datasources/:uid/teams/:id` and\n `POST /api/access-control/datasources/:uid/buildInRoles/:id` \n for adding or removing data source permissions\n * If you are using Terraform Grafana provider to manage data source permissions, you will need to upgrade your\n provider.\n * For the existing backend mode users who have table visualization might see some inconsistencies on their panels. \n We have updated the table column naming. This will potentially affect field transformations and/or field overrides.\n * The deprecated `/playlists/{uid}/dashboards` API endpoint has been removed. \n Dashboard information can be retrieved from the `/dashboard/...` APIs.\n * The `PUT /api/folders/:uid` endpoint no more supports modifying the folder's `UID`\n * Removed all components for the old panel header design.\n * Please review https://grafana.com/docs/grafana/next/breaking-changes/breaking-changes-v10-3/\n for more details\n * OAuth role mapping enforcement: This change impacts GitHub,\n Gitlab, Okta, and Generic OAuth. To avoid overriding manually\n set roles, enable the skip_org_role_sync option in the\n Grafana configuration for your OAuth provider before\n upgrading\n * Angular has been deprecated\n * Grafana legacy alerting has been deprecated\n * API keys are migrating to service accounts\n * The experimental “dashboard previews” feature is removed\n * Usernames are now case-insensitive by default\n * Grafana OAuth integrations do not work anymore with email lookups\n * The “Alias” field in the CloudWatch data source is removed\n * Athena data source plugin must be updated to version >=2.9.3\n * Redshift data source plugin must be updated to version >=1.8.3\n * DoiT International BigQuery plugin no longer supported\n * Please review https://grafana.com/docs/grafana/next/breaking-changes/breaking-changes-v10-0\n for more details\n\n- This update brings many new features, enhancements and fixes highlighted at:\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-4/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-3/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-2/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-1/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v10-0/:\n\nspacecmd was updated to version 5.0.11-0:\n\n- Updated translation strings\n\nsupportutils-plugin-salt was updated to version 1.2.3:\n\n- Adjusted requirements for plugin to allow compatibility with supportutils 3.2.9 release (bsc#1235145)\n- Provide backwards-compatible scripts version\n\nsupportutils-plugin-susemanager-client was updated to version 5.0.4-0:\n\n- Adjusted requirements for plugin to allow compatibility with supportutils 3.2.9 release (bsc#1235145)\n\nuyuni-tools was updated from version 0.1.23-0 to 0.1.27-0:\n\n- Security issues fixed:\n * CVE-2024-22037: Use podman secret to store the database credentials (bsc#1231497)\n- Other changes and bugs fixed:\n * Version 0.1.27-0\n + Bump the default image tag to 5.0.3\n + IsInstalled function fix\n + Run systemctl daemon-reload after changing the container image config (bsc#1233279)\n + Coco-replicas-upgrade\n + Persist search server indexes (bsc#1231759)\n + Sync deletes files during migration (bsc#1233660)\n + Ignore coco and hub images when applying PTF if they are not ailable (bsc#1229079)\n + Add --registry back to mgrpxy (bsc#1233202)\n + Only add java.hostname on migrated server if not present\n + Consider the configuration file to detect the coco or hub api images should be pulled (bsc#1229104)\n + Only raise an error if cloudguestregistryauth fails for PAYG (bsc#1233630)\n + Add registry.suse.com login to mgradm upgrade podman list (bsc#1234123)\n * Version 0.1.26-0\n + Ignore all zypper caches during migration (bsc#1232769)\n + Use the uyuni network for all podman containers (bsc#1232817)\n * Version 0.1.25-0\n + Don't migrate enabled systemd services, recreate them (bsc#1232575)\n * Version 0.1.24-0\n + Redact JSESSIONID and pxt-session-cookie values from logs and\n console output (bsc#1231568)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-525,SUSE-SLE-Manager-Tools-15-2025-525,SUSE-SLE-Manager-Tools-For-Micro-5-2025-525,SUSE-SLE-Module-Basesystem-15-SP6-2025-525,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-525,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-525,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-525,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-525,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-525,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-525,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-525,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-525,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-525,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-525,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-525,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-525,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-525,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-525,SUSE-Storage-7.1-2025-525,openSUSE-SLE-15.6-2025-525", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0525-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0525-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250525-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0525-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020347.html", }, { category: "self", summary: "SUSE Bug 1212641", url: "https://bugzilla.suse.com/1212641", }, { category: "self", summary: "SUSE Bug 1219912", url: "https://bugzilla.suse.com/1219912", }, { category: "self", summary: "SUSE Bug 1229079", url: "https://bugzilla.suse.com/1229079", }, { category: "self", summary: "SUSE Bug 1229104", url: "https://bugzilla.suse.com/1229104", }, { category: "self", summary: "SUSE Bug 1231024", url: "https://bugzilla.suse.com/1231024", }, { category: "self", summary: "SUSE Bug 1231497", url: "https://bugzilla.suse.com/1231497", }, { category: "self", summary: "SUSE Bug 1231568", url: "https://bugzilla.suse.com/1231568", }, { category: "self", summary: "SUSE Bug 1231759", url: "https://bugzilla.suse.com/1231759", }, { category: "self", summary: "SUSE Bug 1232575", url: "https://bugzilla.suse.com/1232575", }, { category: "self", summary: "SUSE Bug 1232769", url: "https://bugzilla.suse.com/1232769", }, { category: "self", summary: "SUSE Bug 1232817", url: "https://bugzilla.suse.com/1232817", }, { category: "self", summary: "SUSE Bug 1232970", url: "https://bugzilla.suse.com/1232970", }, { category: "self", summary: "SUSE Bug 1233202", url: "https://bugzilla.suse.com/1233202", }, { category: "self", summary: "SUSE Bug 1233279", url: "https://bugzilla.suse.com/1233279", }, { category: "self", summary: "SUSE Bug 1233630", url: "https://bugzilla.suse.com/1233630", }, { category: "self", summary: "SUSE Bug 1233660", url: "https://bugzilla.suse.com/1233660", }, { category: "self", summary: "SUSE Bug 1234123", url: "https://bugzilla.suse.com/1234123", }, { category: "self", summary: "SUSE Bug 1234554", url: "https://bugzilla.suse.com/1234554", }, { category: "self", summary: "SUSE Bug 1235145", url: "https://bugzilla.suse.com/1235145", }, { category: "self", summary: "SUSE Bug 1236301", url: "https://bugzilla.suse.com/1236301", }, { category: "self", summary: "SUSE CVE CVE-2023-3128 page", url: "https://www.suse.com/security/cve/CVE-2023-3128/", }, { category: "self", summary: "SUSE CVE CVE-2023-6152 page", url: "https://www.suse.com/security/cve/CVE-2023-6152/", }, { category: "self", summary: "SUSE CVE CVE-2024-22037 page", url: "https://www.suse.com/security/cve/CVE-2024-22037/", }, { category: "self", summary: "SUSE CVE CVE-2024-45337 page", url: "https://www.suse.com/security/cve/CVE-2024-45337/", }, { category: "self", summary: "SUSE CVE CVE-2024-51744 page", url: "https://www.suse.com/security/cve/CVE-2024-51744/", }, { category: "self", summary: "SUSE CVE CVE-2024-6837 page", url: "https://www.suse.com/security/cve/CVE-2024-6837/", }, { category: "self", summary: "SUSE CVE CVE-2024-8118 page", url: "https://www.suse.com/security/cve/CVE-2024-8118/", }, ], title: "Security update for SUSE Manager Client Tools", tracking: { current_release_date: "2025-02-14T07:18:27Z", generator: { date: "2025-02-14T07:18:27Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0525-1", initial_release_date: "2025-02-14T07:18:27Z", revision_history: [ { date: "2025-02-14T07:18:27Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", product: { name: "firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", product_id: "firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", }, }, { category: "product_version", name: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", product: { name: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", product_id: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", }, }, { category: "product_version", name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", product: { name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", product_id: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", }, }, { category: "product_version", name: "grafana-10.4.13-150000.1.66.1.aarch64", product: { name: "grafana-10.4.13-150000.1.66.1.aarch64", product_id: "grafana-10.4.13-150000.1.66.1.aarch64", }, }, { category: "product_version", name: "mgrctl-0.1.28-150000.1.16.1.aarch64", product: { name: "mgrctl-0.1.28-150000.1.16.1.aarch64", product_id: "mgrctl-0.1.28-150000.1.16.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "firewalld-prometheus-config-0.1-150000.3.59.1.i586", product: { name: "firewalld-prometheus-config-0.1-150000.3.59.1.i586", product_id: "firewalld-prometheus-config-0.1-150000.3.59.1.i586", }, }, { category: "product_version", name: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.i586", product: { name: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.i586", product_id: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.i586", }, }, { category: "product_version", name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.i586", product: { name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.i586", product_id: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.i586", }, }, { category: "product_version", name: "grafana-10.4.13-150000.1.66.1.i586", product: { name: "grafana-10.4.13-150000.1.66.1.i586", product_id: "grafana-10.4.13-150000.1.66.1.i586", }, }, { category: "product_version", name: "mgrctl-0.1.28-150000.1.16.1.i586", product: { name: "mgrctl-0.1.28-150000.1.16.1.i586", product_id: "mgrctl-0.1.28-150000.1.16.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", product: { name: "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", product_id: "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", }, }, { category: "product_version", name: "mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", product: { name: "mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", product_id: "mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", }, }, { category: "product_version", name: "mgrctl-lang-0.1.28-150000.1.16.1.noarch", product: { name: "mgrctl-lang-0.1.28-150000.1.16.1.noarch", product_id: "mgrctl-lang-0.1.28-150000.1.16.1.noarch", }, }, { category: "product_version", name: "mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", product: { name: "mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", product_id: "mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", }, }, { category: "product_version", name: "spacecmd-5.0.11-150000.3.130.1.noarch", product: { name: "spacecmd-5.0.11-150000.3.130.1.noarch", product_id: "spacecmd-5.0.11-150000.3.130.1.noarch", }, }, { category: "product_version", name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", product: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", product_id: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, }, { category: "product_version", name: "supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", product: { name: "supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", product_id: "supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", product: { name: "firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", product_id: "firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", }, }, { category: "product_version", name: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", product: { name: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", product_id: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", }, }, { category: "product_version", name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", product: { name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", product_id: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", }, }, { category: "product_version", name: "grafana-10.4.13-150000.1.66.1.ppc64le", product: { name: "grafana-10.4.13-150000.1.66.1.ppc64le", product_id: "grafana-10.4.13-150000.1.66.1.ppc64le", }, }, { category: "product_version", name: "mgrctl-0.1.28-150000.1.16.1.ppc64le", product: { name: "mgrctl-0.1.28-150000.1.16.1.ppc64le", product_id: "mgrctl-0.1.28-150000.1.16.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "firewalld-prometheus-config-0.1-150000.3.59.1.s390x", product: { name: "firewalld-prometheus-config-0.1-150000.3.59.1.s390x", product_id: "firewalld-prometheus-config-0.1-150000.3.59.1.s390x", }, }, { category: "product_version", name: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", product: { name: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", product_id: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", }, }, { category: "product_version", name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", product: { name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", product_id: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", }, }, { category: "product_version", name: "grafana-10.4.13-150000.1.66.1.s390x", product: { name: "grafana-10.4.13-150000.1.66.1.s390x", product_id: "grafana-10.4.13-150000.1.66.1.s390x", }, }, { category: "product_version", name: "mgrctl-0.1.28-150000.1.16.1.s390x", product: { name: "mgrctl-0.1.28-150000.1.16.1.s390x", product_id: "mgrctl-0.1.28-150000.1.16.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", product: { name: "firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", product_id: "firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", }, }, { category: "product_version", name: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", product: { name: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", product_id: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", }, }, { category: "product_version", name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", product: { name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", product_id: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", }, }, { category: "product_version", name: "grafana-10.4.13-150000.1.66.1.x86_64", product: { name: "grafana-10.4.13-150000.1.66.1.x86_64", product_id: "grafana-10.4.13-150000.1.66.1.x86_64", }, }, { category: "product_version", name: "mgrctl-0.1.28-150000.1.16.1.x86_64", product: { name: "mgrctl-0.1.28-150000.1.16.1.x86_64", product_id: "mgrctl-0.1.28-150000.1.16.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Manager Client Tools 15", product: { name: "SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15", }, }, { category: "product_name", name: "SUSE Manager Client Tools for SLE Micro 5", product: { name: "SUSE Manager Client Tools for SLE Micro 5", product_id: "SUSE Manager Client Tools for SLE Micro 5", product_identification_helper: { cpe: "cpe:/o:suse:sle-manager-tools-micro:5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp5", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.3", product: { name: "SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.3", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.3", product: { name: "SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.3", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", }, product_reference: "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "firewalld-prometheus-config-0.1-150000.3.59.1.aarch64 as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", }, product_reference: "firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", }, product_reference: "firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "firewalld-prometheus-config-0.1-150000.3.59.1.s390x as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", }, product_reference: "firewalld-prometheus-config-0.1-150000.3.59.1.s390x", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "firewalld-prometheus-config-0.1-150000.3.59.1.x86_64 as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", }, product_reference: "firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64 as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", }, product_reference: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", }, product_reference: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", }, product_reference: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64 as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", }, product_reference: "golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "grafana-10.4.13-150000.1.66.1.aarch64 as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", }, product_reference: "grafana-10.4.13-150000.1.66.1.aarch64", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "grafana-10.4.13-150000.1.66.1.ppc64le as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", }, product_reference: "grafana-10.4.13-150000.1.66.1.ppc64le", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "grafana-10.4.13-150000.1.66.1.s390x as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", }, product_reference: "grafana-10.4.13-150000.1.66.1.s390x", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "grafana-10.4.13-150000.1.66.1.x86_64 as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", }, product_reference: "grafana-10.4.13-150000.1.66.1.x86_64", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-150000.1.16.1.aarch64 as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", }, product_reference: "mgrctl-0.1.28-150000.1.16.1.aarch64", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-150000.1.16.1.ppc64le as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", }, product_reference: "mgrctl-0.1.28-150000.1.16.1.ppc64le", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-150000.1.16.1.s390x as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", }, product_reference: "mgrctl-0.1.28-150000.1.16.1.s390x", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-150000.1.16.1.x86_64 as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", }, product_reference: "mgrctl-0.1.28-150000.1.16.1.x86_64", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", }, product_reference: "mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "mgrctl-lang-0.1.28-150000.1.16.1.noarch as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", }, product_reference: "mgrctl-lang-0.1.28-150000.1.16.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", }, product_reference: "mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "spacecmd-5.0.11-150000.3.130.1.noarch as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", }, product_reference: "spacecmd-5.0.11-150000.3.130.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch as component of SUSE Manager Client Tools 15", product_id: "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", }, product_reference: "supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools 15", }, { category: "default_component_of", full_product_name: { name: "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch as component of SUSE Manager Client Tools for SLE Micro 5", product_id: "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", }, product_reference: "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools for SLE Micro 5", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-150000.1.16.1.aarch64 as component of SUSE Manager Client Tools for SLE Micro 5", product_id: "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", }, product_reference: "mgrctl-0.1.28-150000.1.16.1.aarch64", relates_to_product_reference: "SUSE Manager Client Tools for SLE Micro 5", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-150000.1.16.1.s390x as component of SUSE Manager Client Tools for SLE Micro 5", product_id: "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", }, product_reference: "mgrctl-0.1.28-150000.1.16.1.s390x", relates_to_product_reference: "SUSE Manager Client Tools for SLE Micro 5", }, { category: "default_component_of", full_product_name: { name: "mgrctl-0.1.28-150000.1.16.1.x86_64 as component of SUSE Manager Client Tools for SLE Micro 5", product_id: "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", }, product_reference: "mgrctl-0.1.28-150000.1.16.1.x86_64", relates_to_product_reference: "SUSE Manager Client Tools for SLE Micro 5", }, { category: "default_component_of", full_product_name: { name: "mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch as component of SUSE Manager Client Tools for SLE Micro 5", product_id: "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", }, product_reference: "mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools for SLE Micro 5", }, { category: "default_component_of", full_product_name: { name: "mgrctl-lang-0.1.28-150000.1.16.1.noarch as component of SUSE Manager Client Tools for SLE Micro 5", product_id: "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", }, product_reference: "mgrctl-lang-0.1.28-150000.1.16.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools for SLE Micro 5", }, { category: "default_component_of", full_product_name: { name: "mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch as component of SUSE Manager Client Tools for SLE Micro 5", product_id: "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", }, product_reference: "mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", relates_to_product_reference: "SUSE Manager Client Tools for SLE Micro 5", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", }, product_reference: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", }, product_reference: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", }, product_reference: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", }, product_reference: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", }, product_reference: "dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", }, product_reference: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", }, product_reference: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", }, product_reference: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", }, product_reference: "golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "spacecmd-5.0.11-150000.3.130.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", }, product_reference: "spacecmd-5.0.11-150000.3.130.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", }, product_reference: "supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", }, product_reference: "supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2023-3128", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3128", }, ], notes: [ { category: "general", text: "Grafana is validating Azure AD accounts based on the email claim. \n\nOn Azure AD, the profile email field is not unique and can be easily modified. \n\nThis leads to account takeover and authentication bypass when Azure AD OAuth is configured with a multi-tenant app. \n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-3128", url: "https://www.suse.com/security/cve/CVE-2023-3128", }, { category: "external", summary: "SUSE Bug 1212641 for CVE-2023-3128", url: "https://bugzilla.suse.com/1212641", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.4, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-14T07:18:27Z", details: "critical", }, ], title: "CVE-2023-3128", }, { cve: "CVE-2023-6152", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6152", }, ], notes: [ { category: "general", text: "A user changing their email after signing up and verifying it can change it without verification in profile settings.\n\nThe configuration option \"verify_email_enabled\" will only validate email only on sign up.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-6152", url: "https://www.suse.com/security/cve/CVE-2023-6152", }, { category: "external", summary: "SUSE Bug 1219912 for CVE-2023-6152", url: "https://bugzilla.suse.com/1219912", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-14T07:18:27Z", details: "moderate", }, ], title: "CVE-2023-6152", }, { cve: "CVE-2024-22037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22037", }, ], notes: [ { category: "general", text: "The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-22037", url: "https://www.suse.com/security/cve/CVE-2024-22037", }, { category: "external", summary: "SUSE Bug 1231497 for CVE-2024-22037", url: "https://bugzilla.suse.com/1231497", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-14T07:18:27Z", details: "moderate", }, ], title: "CVE-2024-22037", }, { cve: "CVE-2024-45337", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45337", }, ], notes: [ { category: "general", text: "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-45337", url: "https://www.suse.com/security/cve/CVE-2024-45337", }, { category: "external", summary: "SUSE Bug 1234482 for CVE-2024-45337", url: "https://bugzilla.suse.com/1234482", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-14T07:18:27Z", details: "important", }, ], title: "CVE-2024-45337", }, { cve: "CVE-2024-51744", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-51744", }, ], notes: [ { category: "general", text: "golang-jwt is a Go implementation of JSON Web Tokens. Unclear documentation of the error behavior in `ParseWithClaims` can lead to situation where users are potentially not checking errors in the way they should be. Especially, if a token is both expired and invalid, the errors returned by `ParseWithClaims` return both error codes. If users only check for the `jwt.ErrTokenExpired ` using `error.Is`, they will ignore the embedded `jwt.ErrTokenSignatureInvalid` and thus potentially accept invalid tokens. A fix has been back-ported with the error handling logic from the `v5` branch to the `v4` branch. In this logic, the `ParseWithClaims` function will immediately return in \"dangerous\" situations (e.g., an invalid signature), limiting the combined errors only to situations where the signature is valid, but further validation failed (e.g., if the signature is valid, but is expired AND has the wrong audience). This fix is part of the 4.5.1 release. We are aware that this changes the behaviour of an established function and is not 100 % backwards compatible, so updating to 4.5.1 might break your code. In case you cannot update to 4.5.0, please make sure that you are properly checking for all errors (\"dangerous\" ones first), so that you are not running in the case detailed above.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-51744", url: "https://www.suse.com/security/cve/CVE-2024-51744", }, { category: "external", summary: "SUSE Bug 1232936 for CVE-2024-51744", url: "https://bugzilla.suse.com/1232936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-14T07:18:27Z", details: "low", }, ], title: "CVE-2024-51744", }, { cve: "CVE-2024-6837", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-6837", }, ], notes: [ { category: "general", text: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-6837", url: "https://www.suse.com/security/cve/CVE-2024-6837", }, { category: "external", summary: "SUSE Bug 1236301 for CVE-2024-6837", url: "https://bugzilla.suse.com/1236301", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-14T07:18:27Z", details: "moderate", }, ], title: "CVE-2024-6837", }, { cve: "CVE-2024-8118", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8118", }, ], notes: [ { category: "general", text: "In Grafana, the wrong permission is applied to the alert rule write API endpoint, allowing users with permission to write external alert instances to also write alert rules.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-8118", url: "https://www.suse.com/security/cve/CVE-2024-8118", }, { category: "external", summary: "SUSE Bug 1231024 for CVE-2024-8118", url: "https://bugzilla.suse.com/1231024", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.3-150000.3.59.1.x86_64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.aarch64", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.ppc64le", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.s390x", "SUSE Manager Client Tools 15:grafana-10.4.13-150000.1.66.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.ppc64le", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools 15:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools 15:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools 15:spacecmd-5.0.11-150000.3.130.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Client Tools 15:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-0.1.28-150000.1.16.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-bash-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-lang-0.1.28-150000.1.16.1.noarch", "SUSE Manager Client Tools for SLE Micro 5:mgrctl-zsh-completion-0.1.28-150000.1.16.1.noarch", "SUSE Manager Proxy 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "SUSE Manager Server 4.3:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:dracut-saltboot-0.1.1728559936.c16d4fb-150000.1.56.1.noarch", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.aarch64", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.ppc64le", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.s390x", "openSUSE Leap 15.6:golang-github-prometheus-promu-0.17.0-150000.3.24.1.x86_64", "openSUSE Leap 15.6:spacecmd-5.0.11-150000.3.130.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-salt-1.2.3-150000.3.16.1.noarch", "openSUSE Leap 15.6:supportutils-plugin-susemanager-client-5.0.4-150000.3.27.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-14T07:18:27Z", details: "moderate", }, ], title: "CVE-2024-8118", }, ], }
gsd-2024-22037
Vulnerability from gsd
Modified
2024-01-05 06:02
Details
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Aliases
{ gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2024-22037", ], id: "GSD-2024-22037", modified: "2024-01-05T06:02:20.494840Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2024-22037", STATE: "RESERVED", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", }, ], }, }, }, }
ghsa-4mrg-r3f5-vhvf
Vulnerability from github
Published
2024-11-28 18:38
Modified
2024-11-28 18:38
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.7 (Medium) - CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:L/SA:L
5.7 (Medium) - CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:L/SA:L
Details
The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.
{ affected: [], aliases: [ "CVE-2024-22037", ], database_specific: { cwe_ids: [ "CWE-497", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2024-11-28T10:15:06Z", severity: "MODERATE", }, details: "The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.", id: "GHSA-4mrg-r3f5-vhvf", modified: "2024-11-28T18:38:36Z", published: "2024-11-28T18:38:36Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-22037", }, { type: "WEB", url: "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2024-22037", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", type: "CVSS_V3", }, { score: "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", type: "CVSS_V4", }, ], }
fkie_cve-2024-22037
Vulnerability from fkie_nvd
Published
2024-11-28 10:15
Modified
2024-11-28 10:15
Severity ?
Summary
The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.
References
Impacted products
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "The uyuni-server-attestation systemd service needs a database_password environment variable. This file has 640 permission, and cannot be shown users, but the environment is still exposed by systemd to non-privileged users.", }, { lang: "es", value: "El servicio systemd uyuni-server-attestation necesita una variable de entorno database_password. Este archivo tiene permiso 640 y no se puede mostrar a los usuarios, pero systemd sigue exponiendo el entorno a usuarios sin privilegios.", }, ], id: "CVE-2024-22037", lastModified: "2024-11-28T10:15:06.973", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 3.6, source: "meissner@suse.de", type: "Secondary", }, ], cvssMetricV40: [ { cvssData: { Automatable: "NOT_DEFINED", Recovery: "NOT_DEFINED", Safety: "NOT_DEFINED", attackComplexity: "LOW", attackRequirements: "PRESENT", attackVector: "LOCAL", availabilityRequirement: "NOT_DEFINED", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityRequirement: "NOT_DEFINED", exploitMaturity: "NOT_DEFINED", integrityRequirement: "NOT_DEFINED", modifiedAttackComplexity: "NOT_DEFINED", modifiedAttackRequirements: "NOT_DEFINED", modifiedAttackVector: "NOT_DEFINED", modifiedPrivilegesRequired: "NOT_DEFINED", modifiedSubAvailabilityImpact: "NOT_DEFINED", modifiedSubConfidentialityImpact: "NOT_DEFINED", modifiedSubIntegrityImpact: "NOT_DEFINED", modifiedUserInteraction: "NOT_DEFINED", modifiedVulnAvailabilityImpact: "NOT_DEFINED", modifiedVulnConfidentialityImpact: "NOT_DEFINED", modifiedVulnIntegrityImpact: "NOT_DEFINED", privilegesRequired: "LOW", providerUrgency: "NOT_DEFINED", subAvailabilityImpact: "LOW", subConfidentialityImpact: "LOW", subIntegrityImpact: "LOW", userInteraction: "NONE", valueDensity: "NOT_DEFINED", vectorString: "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", version: "4.0", vulnAvailabilityImpact: "NONE", vulnConfidentialityImpact: "HIGH", vulnIntegrityImpact: "NONE", vulnerabilityResponseEffort: "NOT_DEFINED", }, source: "meissner@suse.de", type: "Secondary", }, ], }, published: "2024-11-28T10:15:06.973", references: [ { source: "meissner@suse.de", url: "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2024-22037", }, ], sourceIdentifier: "meissner@suse.de", vulnStatus: "Awaiting Analysis", weaknesses: [ { description: [ { lang: "en", value: "CWE-497", }, ], source: "meissner@suse.de", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.