Vulnerability from csaf_suse
Published
2022-09-19 15:37
Modified
2022-09-19 15:37
Summary
Security update for release-notes-susemanager, release-notes-susemanager-proxy
Notes
Title of the patch
Security update for release-notes-susemanager, release-notes-susemanager-proxy
Description of the patch
This update for release-notes-susemanager, release-notes-susemanager-proxy fixes the following issues:
Release notes for SUSE Manager:
- Update to SUSE:Manager 4.2.9
* Notification about SUSE Manager end-of-life has been added
* CVEs fixed: CVE-2021-43138, CVE-2021-42740, CVE-2022-31129, CVE-2021-41411
* Bugs mentioned:
bsc#1172705, bsc#1187028, bsc#1195455, bsc#1195895, bsc#1196729
bsc#1198168, bsc#1198489, bsc#1198738, bsc#1198903, bsc#1199372
bsc#1199659, bsc#1199913, bsc#1199950, bsc#1200276, bsc#1200296
bsc#1200480, bsc#1200532, bsc#1200573, bsc#1200591, bsc#1200629
bsc#1201142, bsc#1201189, bsc#1201210, bsc#1201220, bsc#1201224
bsc#1201527, bsc#1201606, bsc#1201607, bsc#1201626, bsc#1201753
bsc#1201913, bsc#1201918, bsc#1202142, bsc#1202272, bsc#1202464
bsc#1202728, bsc#1203287, bsc#1203288, bsc#1203449
Release notes for SUSE Manager Proxy:
- Update to SUSE Manager 4.2.9
* CVEs fixed: CVE-2021-43138, CVE-2021-42740, CVE-2022-31129
* Bugs mentioned:
bsc#1198168, bsc#1198903, bsc#1199659, bsc#1200480, bsc#1200591
bsc#1201142, bsc#1202142, bsc#1202724
Patchnames
SUSE-2022-3313,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2022-3313,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2022-3313,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2022-3313
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for release-notes-susemanager, release-notes-susemanager-proxy", title: "Title of the patch", }, { category: "description", text: "This update for release-notes-susemanager, release-notes-susemanager-proxy fixes the following issues:\n\nRelease notes for SUSE Manager:\n\n- Update to SUSE:Manager 4.2.9\n * Notification about SUSE Manager end-of-life has been added\n * CVEs fixed: CVE-2021-43138, CVE-2021-42740, CVE-2022-31129, CVE-2021-41411\n * Bugs mentioned:\n bsc#1172705, bsc#1187028, bsc#1195455, bsc#1195895, bsc#1196729\n bsc#1198168, bsc#1198489, bsc#1198738, bsc#1198903, bsc#1199372\n bsc#1199659, bsc#1199913, bsc#1199950, bsc#1200276, bsc#1200296\n bsc#1200480, bsc#1200532, bsc#1200573, bsc#1200591, bsc#1200629\n bsc#1201142, bsc#1201189, bsc#1201210, bsc#1201220, bsc#1201224\n bsc#1201527, bsc#1201606, bsc#1201607, bsc#1201626, bsc#1201753\n bsc#1201913, bsc#1201918, bsc#1202142, bsc#1202272, bsc#1202464\n bsc#1202728, bsc#1203287, bsc#1203288, bsc#1203449\n\nRelease notes for SUSE Manager Proxy:\n\n- Update to SUSE Manager 4.2.9\n * CVEs fixed: CVE-2021-43138, CVE-2021-42740, CVE-2022-31129\n * Bugs mentioned:\n bsc#1198168, bsc#1198903, bsc#1199659, bsc#1200480, bsc#1200591\n bsc#1201142, bsc#1202142, bsc#1202724\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-3313,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2022-3313,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2022-3313,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2022-3313", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3313-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:3313-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20223313-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:3313-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012289.html", }, { category: "self", summary: "SUSE Bug 1172705", url: "https://bugzilla.suse.com/1172705", }, { category: "self", summary: "SUSE Bug 1187028", url: "https://bugzilla.suse.com/1187028", }, { category: "self", summary: "SUSE Bug 1195455", url: "https://bugzilla.suse.com/1195455", }, { category: "self", summary: "SUSE Bug 1195895", url: "https://bugzilla.suse.com/1195895", }, { category: "self", summary: "SUSE Bug 1196729", url: "https://bugzilla.suse.com/1196729", }, { category: "self", summary: "SUSE Bug 1198168", url: "https://bugzilla.suse.com/1198168", }, { category: "self", summary: "SUSE Bug 1198489", url: "https://bugzilla.suse.com/1198489", }, { category: "self", summary: "SUSE Bug 1198738", url: "https://bugzilla.suse.com/1198738", }, { category: "self", summary: "SUSE Bug 1198903", url: "https://bugzilla.suse.com/1198903", }, { category: "self", summary: "SUSE Bug 1199372", url: "https://bugzilla.suse.com/1199372", }, { category: "self", summary: "SUSE Bug 1199659", url: "https://bugzilla.suse.com/1199659", }, { category: "self", summary: "SUSE Bug 1199913", url: "https://bugzilla.suse.com/1199913", }, { category: "self", summary: "SUSE Bug 1199950", url: "https://bugzilla.suse.com/1199950", }, { category: "self", summary: "SUSE Bug 1200276", url: "https://bugzilla.suse.com/1200276", }, { category: "self", summary: "SUSE Bug 1200296", url: "https://bugzilla.suse.com/1200296", }, { category: "self", summary: "SUSE Bug 1200480", url: "https://bugzilla.suse.com/1200480", }, { category: "self", summary: "SUSE Bug 1200532", url: "https://bugzilla.suse.com/1200532", }, { category: "self", summary: "SUSE Bug 1200573", url: "https://bugzilla.suse.com/1200573", }, { category: "self", summary: "SUSE Bug 1200591", url: "https://bugzilla.suse.com/1200591", }, { category: "self", summary: "SUSE Bug 1200629", url: "https://bugzilla.suse.com/1200629", }, { category: "self", summary: "SUSE Bug 1201142", url: "https://bugzilla.suse.com/1201142", }, { category: "self", summary: "SUSE Bug 1201189", url: "https://bugzilla.suse.com/1201189", }, { category: "self", summary: "SUSE Bug 1201210", url: "https://bugzilla.suse.com/1201210", }, { category: "self", summary: "SUSE Bug 1201220", url: "https://bugzilla.suse.com/1201220", }, { category: "self", summary: "SUSE Bug 1201224", url: "https://bugzilla.suse.com/1201224", }, { category: "self", summary: "SUSE Bug 1201527", url: "https://bugzilla.suse.com/1201527", }, { category: "self", summary: "SUSE Bug 1201606", url: "https://bugzilla.suse.com/1201606", }, { category: "self", summary: "SUSE Bug 1201607", url: "https://bugzilla.suse.com/1201607", }, { category: "self", summary: "SUSE Bug 1201626", url: "https://bugzilla.suse.com/1201626", }, { category: "self", summary: "SUSE Bug 1201753", url: "https://bugzilla.suse.com/1201753", }, { category: "self", summary: "SUSE Bug 1201913", url: "https://bugzilla.suse.com/1201913", }, { category: "self", summary: "SUSE Bug 1201918", url: "https://bugzilla.suse.com/1201918", }, { category: "self", summary: "SUSE Bug 1202142", url: "https://bugzilla.suse.com/1202142", }, { category: "self", summary: "SUSE Bug 1202272", url: "https://bugzilla.suse.com/1202272", }, { category: "self", summary: "SUSE Bug 1202464", url: "https://bugzilla.suse.com/1202464", }, { category: "self", summary: "SUSE Bug 1202724", url: "https://bugzilla.suse.com/1202724", }, { category: "self", summary: "SUSE Bug 1202728", url: "https://bugzilla.suse.com/1202728", }, { category: "self", summary: "SUSE Bug 1203287", url: "https://bugzilla.suse.com/1203287", }, { category: "self", summary: "SUSE Bug 1203288", url: "https://bugzilla.suse.com/1203288", }, { category: "self", summary: "SUSE Bug 1203449", url: "https://bugzilla.suse.com/1203449", }, { category: "self", summary: "SUSE CVE CVE-2021-41411 page", url: "https://www.suse.com/security/cve/CVE-2021-41411/", }, { category: "self", summary: "SUSE CVE CVE-2021-42740 page", url: "https://www.suse.com/security/cve/CVE-2021-42740/", }, { category: "self", summary: "SUSE CVE CVE-2021-43138 page", url: "https://www.suse.com/security/cve/CVE-2021-43138/", }, { category: "self", summary: "SUSE CVE CVE-2022-31129 page", url: "https://www.suse.com/security/cve/CVE-2022-31129/", }, ], title: "Security update for release-notes-susemanager, release-notes-susemanager-proxy", tracking: { current_release_date: "2022-09-19T15:37:27Z", generator: { date: "2022-09-19T15:37:27Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:3313-1", initial_release_date: "2022-09-19T15:37:27Z", revision_history: [ { date: "2022-09-19T15:37:27Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "release-notes-susemanager-4.2.9-150300.3.54.1.aarch64", product: { name: "release-notes-susemanager-4.2.9-150300.3.54.1.aarch64", product_id: "release-notes-susemanager-4.2.9-150300.3.54.1.aarch64", }, }, { category: "product_version", name: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.aarch64", product: { name: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.aarch64", product_id: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "release-notes-susemanager-4.2.9-150300.3.54.1.i586", product: { name: "release-notes-susemanager-4.2.9-150300.3.54.1.i586", product_id: "release-notes-susemanager-4.2.9-150300.3.54.1.i586", }, }, { category: "product_version", name: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.i586", product: { name: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.i586", product_id: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", product: { name: "release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", product_id: "release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", }, }, { category: "product_version", name: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.ppc64le", product: { name: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.ppc64le", product_id: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "release-notes-susemanager-4.2.9-150300.3.54.1.s390x", product: { name: "release-notes-susemanager-4.2.9-150300.3.54.1.s390x", product_id: "release-notes-susemanager-4.2.9-150300.3.54.1.s390x", }, }, { category: "product_version", name: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.s390x", product: { name: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.s390x", product_id: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", product: { name: "release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", product_id: "release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", }, }, { category: "product_version", name: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", product: { name: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", product_id: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Manager Proxy 4.2", product: { name: "SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.2", }, }, }, { category: "product_name", name: "SUSE Manager Retail Branch Server 4.2", product: { name: "SUSE Manager Retail Branch Server 4.2", product_id: "SUSE Manager Retail Branch Server 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-retail-branch-server:4.2", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.2", product: { name: "SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", }, product_reference: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", product_id: "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", }, product_reference: "release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.2", }, { category: "default_component_of", full_product_name: { name: "release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", }, product_reference: "release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "release-notes-susemanager-4.2.9-150300.3.54.1.s390x as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.s390x", }, product_reference: "release-notes-susemanager-4.2.9-150300.3.54.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "release-notes-susemanager-4.2.9-150300.3.54.1.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", }, product_reference: "release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, ], }, vulnerabilities: [ { cve: "CVE-2021-41411", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41411", }, ], notes: [ { category: "general", text: "drools <=7.59.x is affected by an XML External Entity (XXE) vulnerability in KieModuleMarshaller.java. The Validator class is not used correctly, resulting in the XXE injection vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41411", url: "https://www.suse.com/security/cve/CVE-2021-41411", }, { category: "external", summary: "SUSE Bug 1200629 for CVE-2021-41411", url: "https://bugzilla.suse.com/1200629", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-09-19T15:37:27Z", details: "important", }, ], title: "CVE-2021-41411", }, { cve: "CVE-2021-42740", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-42740", }, ], notes: [ { category: "general", text: "The shell-quote package before 1.7.3 for Node.js allows command injection. An attacker can inject unescaped shell metacharacters through a regex designed to support Windows drive letters. If the output of this package is passed to a real shell as a quoted argument to a command with exec(), an attacker can inject arbitrary commands. This is because the Windows drive letter regex character class is {A-z] instead of the correct {A-Za-z]. Several shell metacharacters exist in the space between capital letter Z and lower case letter a, such as the backtick character.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-42740", url: "https://www.suse.com/security/cve/CVE-2021-42740", }, { category: "external", summary: "SUSE Bug 1203287 for CVE-2021-42740", url: "https://bugzilla.suse.com/1203287", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-09-19T15:37:27Z", details: "critical", }, ], title: "CVE-2021-42740", }, { cve: "CVE-2021-43138", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-43138", }, ], notes: [ { category: "general", text: "In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-43138", url: "https://www.suse.com/security/cve/CVE-2021-43138", }, { category: "external", summary: "SUSE Bug 1200480 for CVE-2021-43138", url: "https://bugzilla.suse.com/1200480", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-09-19T15:37:27Z", details: "important", }, ], title: "CVE-2021-43138", }, { cve: "CVE-2022-31129", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-31129", }, ], notes: [ { category: "general", text: "moment is a JavaScript date library for parsing, validating, manipulating, and formatting dates. Affected versions of moment were found to use an inefficient parsing algorithm. Specifically using string-to-date parsing in moment (more specifically rfc2822 parsing, which is tried by default) has quadratic (N^2) complexity on specific inputs. Users may notice a noticeable slowdown is observed with inputs above 10k characters. Users who pass user-provided strings without sanity length checks to moment constructor are vulnerable to (Re)DoS attacks. The problem is patched in 2.29.4, the patch can be applied to all affected versions with minimal tweaking. Users are advised to upgrade. Users unable to upgrade should consider limiting date lengths accepted from user input.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-31129", url: "https://www.suse.com/security/cve/CVE-2022-31129", }, { category: "external", summary: "SUSE Bug 1203288 for CVE-2022-31129", url: "https://bugzilla.suse.com/1203288", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Manager Proxy 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Retail Branch Server 4.2:release-notes-susemanager-proxy-4.2.9-150300.3.43.1.x86_64", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.ppc64le", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.s390x", "SUSE Manager Server 4.2:release-notes-susemanager-4.2.9-150300.3.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-09-19T15:37:27Z", details: "important", }, ], title: "CVE-2022-31129", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.