<div class="container">
    <h1>Security update for SUSE Manager Client Tools</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:0486-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>moderate</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192154">bsc#1192154</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192696">bsc#1192696</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193492">bsc#1193492</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193686">bsc#1193686</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200480">bsc#1200480</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204023">bsc#1204023</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218838">bsc#1218838</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218843">bsc#1218843</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218844">bsc#1218844</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/MSQA-719">jsc#MSQA-719</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-7353">jsc#PED-7353</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-7753.html">CVE-2020-7753</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-3807.html">CVE-2021-3807</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-3918.html">CVE-2021-3918</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-43138.html">CVE-2021-43138</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-43798.html">CVE-2021-43798</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-43815.html">CVE-2021-43815</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-0155.html">CVE-2022-0155</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-41715.html">CVE-2022-41715</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-40577.html">CVE-2023-40577</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-7753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3807</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3807</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3807</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3918</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3918</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">9.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43138</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43138</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43798</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43798</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43815</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43815</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-0155</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-41715</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-41715</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-40577</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-40577</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 12</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 12 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 12 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2</li>
                    
                        <li class="list-group-item">SUSE Manager Client Tools for SLE 12</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves nine vulnerabilities and contains two features can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update fixes the following issues:</p>
<p>golang-github-lusitaniae-apache_exporter:</p>
<ul>
<li>Do not strip if SUSE Linux Enterprise 15 SP3</li>
<li>Exclude debug for Red Hat Enterprise Linux >= 8</li>
<li>Build with Go >= 1.20 when the OS is not Red Hat Enterprise Linux</li>
</ul>
<p>golang-github-prometheus-alertmanager:</p>
<ul>
<li>Create position independent executables (PIE)</li>
<li>Add System/Monitoring group tag</li>
<li>Update to version 0.26.0 (jsc#PED-7353):
  https://github.com/prometheus/alertmanager/releases/tag/v0.26.0</li>
<li>CVE-2023-40577: Fix stored XSS via the /api/v1/alerts endpoint
    in the Alertmanager UI (bsc#1218838)</li>
<li>Configuration: Fix empty list of receivers and inhibit_rules
    would cause the alertmanager to crash</li>
<li>Templating: Fixed a race condition when using the title
    function. It is now race-safe</li>
<li>API: Fixed duplicate receiver names in the api/v2/receivers API
    endpoint</li>
<li>API: Attempting to delete a silence now returns the correct
    status code, 404 instead of 500</li>
<li>Clustering: Fixes a panic when tls_client_config is empty</li>
<li>Webhook: url is now marked as a secret. It will no longer show
    up in the logs as clear-text</li>
<li>Metrics: New label reason for
    alertmanager_notifications_failed_total metric to indicate the
    type of error of the alert delivery</li>
<li>Clustering: New flag --cluster.label, to help to block any
    traffic that is not meant for the cluster</li>
<li>Integrations: Add Microsoft Teams as a supported integration</li>
<li>Update to version 0.25.0:
  https://github.com/prometheus/alertmanager/releases/tag/v0.25.0</li>
<li>Fail configuration loading if api_key and api_key_file are
    defined at the same time</li>
<li>Fix the alertmanager_alerts metric to avoid counting resolved
    alerts as active. Also added a new alertmanager_marked_alerts
    metric that retain the old behavior</li>
<li>Trim contents of Slack API URLs when reading from files</li>
<li>amtool: Avoid panic when the label value matcher is empty</li>
<li>Fail configuration loading if api_url is empty for OpsGenie</li>
<li>Fix email template for resolved notifications</li>
<li>Add proxy_url support for OAuth2 in HTTP client configuration</li>
<li>Reload TLS certificate and key from disk when updated</li>
<li>Add Discord integration</li>
<li>Add Webex integration</li>
<li>Add min_version support to select the minimum TLS version in
    HTTP client configuration</li>
<li>Add max_version support to select the maximum TLS version in</li>
<li>Emit warning logs when truncating messages in notifications</li>
<li>Support HEAD method for the /-/healty and /-/ready endpoints</li>
<li>Add support for reading global and local SMTP passwords from
    files</li>
<li>UI: Add &#x27;Link&#x27; button to alerts in list</li>
<li>UI: Allow to choose the first day of the week as Sunday or
    Monday</li>
<li>Update to version 0.24.0:
  https://github.com/prometheus/alertmanager/releases/tag/v0.24.0</li>
<li>Fix HTTP client configuration for the SNS receiver</li>
<li>Fix unclosed file descriptor after reading the silences
    snapshot file</li>
<li>Fix field names for mute_time_intervals in JSON marshaling</li>
<li>Ensure that the root route doesn&#x27;t have any matchers</li>
<li>Truncate the message&#x27;s title to 1024 chars to avoid hitting
    Slack limits</li>
<li>Fix the default HTML email template (email.default.html) to
    match with the canonical source</li>
<li>Detect SNS FIFO topic based on the rendered value</li>
<li>Avoid deleting and recreating a silence when an update is
    possible</li>
<li>api/v2: Return 200 OK when deleting an expired silence</li>
<li>amtool: Fix the silence&#x27;s end date when adding a silence. The
    end date is (start date + duration) while it used to be
    (current time + duration). The new behavior is consistent with
    the update operation</li>
<li>Add the /api/v2 prefix to all endpoints in the OpenAPI
    specification and generated client code</li>
<li>Add --cluster.tls-config experimental flag to secure cluster
    traffic via mutual TLS</li>
<li>Add Telegram integration</li>
</ul>
<p>mgr-daemon:</p>
<ul>
<li>Version 4.3.8-1</li>
<li>Update translation strings</li>
</ul>
<p>prometheus-postgres_exporter:</p>
<ul>
<li>Remove duplicated call to systemd requirements</li>
<li>Do not build debug if Red Hat Enterprise Linux >= 8</li>
<li>Do not strip if SUSE Linux Enterprise 15 SP3</li>
<li>Build at least with with Go >= 1.18 on Red Hat Enterprise Linux</li>
<li>Build with Go >= 1.20 elsewhere</li>
</ul>
<p>spacecmd:</p>
<ul>
<li>Version 4.3.26-1</li>
<li>Update translation strings</li>
</ul>
<p>spacewalk-client-tools:</p>
<ul>
<li>Version 4.3.18-1</li>
<li>Update translation strings</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Manager Client Tools for SLE 12
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Manager-Tools-12-2024-486=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Manager Client Tools for SLE 12 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>golang-github-prometheus-alertmanager-0.26.0-1.24.2</li>
                        
                            <li>golang-github-lusitaniae-apache_exporter-1.0.0-1.21.2</li>
                        
                            <li>grafana-9.5.8-1.60.1</li>
                        
                            <li>golang-github-prometheus-prometheus-2.45.0-1.50.2</li>
                        
                            <li>prometheus-postgres_exporter-0.10.1-1.17.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Client Tools for SLE 12 (noarch)
                    <ul>
                        
                            <li>python2-spacewalk-check-4.3.18-52.95.2</li>
                        
                            <li>spacewalk-client-tools-4.3.18-52.95.2</li>
                        
                            <li>spacewalk-check-4.3.18-52.95.2</li>
                        
                            <li>python2-spacewalk-client-tools-4.3.18-52.95.2</li>
                        
                            <li>mgr-daemon-4.3.8-1.44.2</li>
                        
                            <li>python2-spacewalk-client-setup-4.3.18-52.95.2</li>
                        
                            <li>spacecmd-4.3.26-38.136.2</li>
                        
                            <li>spacewalk-client-setup-4.3.18-52.95.2</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-7753.html">https://www.suse.com/security/cve/CVE-2020-7753.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-3807.html">https://www.suse.com/security/cve/CVE-2021-3807.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-3918.html">https://www.suse.com/security/cve/CVE-2021-3918.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-43138.html">https://www.suse.com/security/cve/CVE-2021-43138.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-43798.html">https://www.suse.com/security/cve/CVE-2021-43798.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-43815.html">https://www.suse.com/security/cve/CVE-2021-43815.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-0155.html">https://www.suse.com/security/cve/CVE-2022-0155.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-41715.html">https://www.suse.com/security/cve/CVE-2022-41715.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-40577.html">https://www.suse.com/security/cve/CVE-2023-40577.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192154">https://bugzilla.suse.com/show_bug.cgi?id=1192154</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192696">https://bugzilla.suse.com/show_bug.cgi?id=1192696</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193492">https://bugzilla.suse.com/show_bug.cgi?id=1193492</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193686">https://bugzilla.suse.com/show_bug.cgi?id=1193686</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200480">https://bugzilla.suse.com/show_bug.cgi?id=1200480</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204023">https://bugzilla.suse.com/show_bug.cgi?id=1204023</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218838">https://bugzilla.suse.com/show_bug.cgi?id=1218838</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218843">https://bugzilla.suse.com/show_bug.cgi?id=1218843</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218844">https://bugzilla.suse.com/show_bug.cgi?id=1218844</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/MSQA-719">https://jira.suse.com/browse/MSQA-719</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-7353">https://jira.suse.com/browse/PED-7353</a>
                    </li>
                
            
        </ul>
    
</div>