Security update for smt, yast2-smt

Announcement ID: SUSE-SU-2018:2898-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-12470 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-12470 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-12471 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-12471 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2018-12472 ( SUSE ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2018-12472 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • Public Cloud Module 12
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves three vulnerabilities and has six security fixes can now be installed.

Description:

This update for yast2-smt to 3.0.14 and smt to 3.0.37 fixes the following issues:

These security issues were fixed in SMT:

  • CVE-2018-12471: Xml External Entity processing in the RegistrationSharing modules allowed to read arbitrary file read (bsc#1103809).
  • CVE-2018-12470: SQL injection in RegistrationSharing module allows remote attackers to run arbitrary SQL statements (bsc#1103810).
  • CVE-2018-12472: Authentication bypass in sibling check facilitated further attacks on SMT (bsc#1104076).

SUSE would like to thank Jake Miller for reporting these issues to us.

These non-security issues were fixed in SMT:

  • Fix cron jobs randomization (bsc#1097560)
  • Fix duplicate migration paths (bsc#1097824)

This non-security issue was fixed in yast2-smt:

  • Remove cron job rescheduling (bsc#1097560)
  • Added missing translation marks (bsc#1037811)
  • Explicitly mention "Organization Credentials" (fate#321759)
  • Rearrange the SMT set-up dialog (bsc#977043)
  • Make the Filter button default (bsc#1006984)
  • Prevent exiting the repo selection dialog via hitting Enter in the repository filter (bsc#1006984)
  • report when error occurs during repo mirroring (bsc#1006989)
  • Use TextEntry-based filter for repos (fate#319777)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2056=1
  • Public Cloud Module 12
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2018-2056=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-2056=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-2056=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2056=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2056=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2056=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2056=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2056=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2056=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-2056=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • res-signingkeys-3.0.37-52.23.6
    • smt-debuginfo-3.0.37-52.23.6
    • smt-debugsource-3.0.37-52.23.6
    • smt-3.0.37-52.23.6
    • smt-support-3.0.37-52.23.6
  • Public Cloud Module 12 (noarch)
    • perl-File-Touch-0.11-3.2.2
  • Public Cloud Module 12 (aarch64 ppc64le s390x x86_64)
    • smt-ha-3.0.37-52.23.6
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • res-signingkeys-3.0.37-52.23.6
    • smt-debuginfo-3.0.37-52.23.6
    • smt-debugsource-3.0.37-52.23.6
    • smt-3.0.37-52.23.6
    • smt-support-3.0.37-52.23.6
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • res-signingkeys-3.0.37-52.23.6
    • smt-debuginfo-3.0.37-52.23.6
    • smt-debugsource-3.0.37-52.23.6
    • smt-3.0.37-52.23.6
    • smt-support-3.0.37-52.23.6
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • yast2-smt-3.0.14-10.6.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • res-signingkeys-3.0.37-52.23.6
    • smt-debuginfo-3.0.37-52.23.6
    • smt-debugsource-3.0.37-52.23.6
    • smt-3.0.37-52.23.6
    • smt-support-3.0.37-52.23.6
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • res-signingkeys-3.0.37-52.23.6
    • smt-debuginfo-3.0.37-52.23.6
    • smt-debugsource-3.0.37-52.23.6
    • smt-3.0.37-52.23.6
    • smt-support-3.0.37-52.23.6
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (noarch)
    • yast2-smt-3.0.14-10.6.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • res-signingkeys-3.0.37-52.23.6
    • smt-debuginfo-3.0.37-52.23.6
    • smt-debugsource-3.0.37-52.23.6
    • smt-3.0.37-52.23.6
    • smt-support-3.0.37-52.23.6
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • res-signingkeys-3.0.37-52.23.6
    • smt-debuginfo-3.0.37-52.23.6
    • smt-debugsource-3.0.37-52.23.6
    • smt-3.0.37-52.23.6
    • smt-support-3.0.37-52.23.6
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • res-signingkeys-3.0.37-52.23.6
    • smt-debuginfo-3.0.37-52.23.6
    • smt-debugsource-3.0.37-52.23.6
    • smt-3.0.37-52.23.6
    • smt-support-3.0.37-52.23.6
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • res-signingkeys-3.0.37-52.23.6
    • smt-debuginfo-3.0.37-52.23.6
    • smt-debugsource-3.0.37-52.23.6
    • smt-3.0.37-52.23.6
    • smt-support-3.0.37-52.23.6
  • SUSE Enterprise Storage 4 (x86_64)
    • res-signingkeys-3.0.37-52.23.6
    • smt-debuginfo-3.0.37-52.23.6
    • smt-debugsource-3.0.37-52.23.6
    • smt-3.0.37-52.23.6
    • smt-support-3.0.37-52.23.6

References: