SUSE-SU-2023:2579-1: moderate: Security update for SUSE Manager Client Tools

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Jun 21 12:30:50 UTC 2023



# Security update for SUSE Manager Client Tools

Announcement ID: SUSE-SU-2023:2579-1  
Rating: moderate  
References:

  * #1047218
  * #1192154
  * #1192696
  * #1200480
  * #1201535
  * #1201539
  * #1203185
  * #1203596
  * #1203597
  * #1203599
  * #1204501
  * #1207830
  * #1208719
  * #1208965
  * #1209645
  * #1210458
  * #1210907

  
Cross-References:

  * CVE-2020-7753
  * CVE-2021-3807
  * CVE-2021-3918
  * CVE-2021-43138
  * CVE-2022-0155
  * CVE-2022-27191
  * CVE-2022-27664
  * CVE-2022-31097
  * CVE-2022-31107
  * CVE-2022-32149
  * CVE-2022-35957
  * CVE-2022-36062
  * CVE-2022-41715
  * CVE-2022-46146
  * CVE-2023-1387
  * CVE-2023-1410

  
CVSS scores:

  * CVE-2020-7753 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-3807 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-3807 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-3918 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-3918 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-43138 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2021-43138 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-0155 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2022-27191 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-27191 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-27664 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-27664 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-31097 ( SUSE ):  7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
  * CVE-2022-31097 ( NVD ):  8.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N
  * CVE-2022-31107 ( SUSE ):  7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L
  * CVE-2022-31107 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-32149 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-32149 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-35957 ( SUSE ):  6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-35957 ( NVD ):  6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-36062 ( SUSE ):  6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L
  * CVE-2022-36062 ( NVD ):  7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
  * CVE-2022-41715 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-41715 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-46146 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-46146 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1387 ( SUSE ):  4.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N
  * CVE-2023-1387 ( NVD ):  4.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N
  * CVE-2023-1410 ( SUSE ):  5.7 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N
  * CVE-2023-1410 ( NVD ):  6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:L/A:N

  
Affected Products:

  * SUSE Linux Enterprise Desktop 12
  * SUSE Linux Enterprise Desktop 12 SP1
  * SUSE Linux Enterprise Desktop 12 SP2
  * SUSE Linux Enterprise Desktop 12 SP3
  * SUSE Linux Enterprise Desktop 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12
  * SUSE Linux Enterprise Server 12 SP1
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12
  * SUSE Linux Enterprise Server for SAP Applications 12 SP1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  * SUSE Manager Client Tools for SLE 12

  
  
An update that solves 16 vulnerabilities, contains four features and has one fix
can now be installed.

## Description:

This update fixes the following issues:

grafana:

  * Version update from 8.5.22 to 9.5.1 (jsc#PED-3694):
  * Security fixes:
    * CVE-2023-1410: grafana: Stored XSS in Graphite FunctionDescription tooltip (bsc#1209645)
    * CVE-2023-1387: grafana: JWT URL-login flow leaks token to data sources through request parameter in proxy requests (bnc#1210907)
    * CVE-2022-36062: grafana: Fix RBAC folders/dashboards privilege escalation (bsc#1203596)
    * CVE-2022-35957: grafana: Escalation from admin to server admin when auth proxy is used (bsc#1203597)
    * CVE-2022-32149: Upgrade x/text to version unaffected by CVE-2022-32149 (bsc#1204501)
    * CVE-2022-31107: grafana: OAuth account takeover (bsc#1201539)
    * CVE-2022-31097: grafana: stored XSS vulnerability (bsc#1201535)
    * CVE-2022-27664: go1.18,go1.19: net/http: handle server errors after sending GOAWAY (bsc#1203185)
    * CVE-2022-0155: follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor
    * CVE-2021-43138: spacewalk-web: a malicious user can obtain privileges via the mapValues() method(bsc#1200480)
    * CVE-2021-3918: json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') (bsc#1192696)
    * CVE-2021-3807: node-ansi-regex: Inefficient Regular Expression Complexity in chalk/ansi-regex (bsc#1192154)
    * CVE-2020-7753: nodejs-trim: Regular Expression Denial of Service (ReDoS) in trim function 
  * Important changes:
    * Default named retention policies won't be used to query. Users who have a default named retention policy in their influxdb database, have to rename it to something else. To change the hardcoded retention policy in the dashboard.json, users must then select the right retention policy from dropdown and save the panel/dashboard.
    * Grafana Alerting rules with NoDataState configuration set to Alerting will now respect "For" duration.
    * Users who use LDAP role sync to only sync Viewer, Editor and Admin roles, but grant Grafana Server Admin role manually will not be able to do that anymore. After this change, LDAP role sync will override any manual changes to Grafana Server Admin role assignments. If grafana_admin is left unset in LDAP role mapping configuration, it will default to false.
    * The InfluxDB backend migration feature toggle (influxdbBackendMigration) has been reintroduced in this version as issues were discovered with backend processing of InfluxDB data. Unless this feature toggle is enabled, all InfluxDB data will be parsed in the frontend. This frontend processing is the default behavior. In Grafana 9.4.4, InfluxDB data parsing started to be handled in the backend. If you have upgraded to 9.4.4 and then added new transformations on InfluxDB data, those panels will fail to render. To resolve this either: Remove the affected panel and re-create it or edit the `time` field as `Time` in `panel.json` or `dashboard.json`
    * The `@grafana/ui` package helper function `selectOptionInTest` used in frontend tests has been removed as it caused testing libraries to be bundled in the production code of Grafana. If you were using this helper function in your tests please update your code accordingly.
    * Removed deprecated `checkHealth` prop from the `@grafana/e2e` `addDataSource` configuration. Previously this value defaulted to `false`, and has not been used in end-to-end tests since Grafana 8.0.3.
    * Removed the deprecated `LegacyBaseMap`, `LegacyValueMapping`, `LegacyValueMap`, and `LegacyRangeMap` types, and `getMappedValue` function from grafana-data. See the documentation for the migration. This change fixes a bug in Grafana where intermittent failure of database, network between Grafana and the database, or error in querying the database would cause all alert rules to be unscheduled in Grafana. Following this change scheduled alert rules are not updated unless the query is successful.
    * The `get_alert_rules_duration_seconds` metric has been renamed to `schedule_query_alert_rules_duration_seconds`
    * Any secret (data sources credential, alert manager credential, etc, etc) created or modified with Grafana v9.0 won't be decryptable from any previous version (by default) because the way encrypted secrets are stored into the database has changed. Although secrets created or modified with previous versions will still be decryptable by Grafana v9.0.
    * If required, although generally discouraged, the `disableEnvelopeEncryption` feature toggle can be enabled to keep envelope encryption disabled once updating to Grafana
    * In case of need to rollback to an earlier version of Grafana (i.e. Grafana v8.x) for any reason, after being created or modified any secret with Grafana v9.0, the `envelopeEncryption` feature toggle will need to be enabled to keep backwards compatibility (only from `v8.3.x` a bit unstable, from `8.5.x` stable).
    * As a final attempt to deal with issues related with the aforementioned situations, the `grafana-cli admin secrets-migration rollback` command has been designed to move back all the Grafana secrets encrypted with envelope encryption to legacy encryption. So, after running that command it should be safe to disable envelope encryption and/or roll back to a previous version of Grafana. Alternatively or complementarily to all the points above, backing up the Grafana database before updating could be a good idea to prevent disasters (although the risk of getting some secrets corrupted only applies to those updates/created with after updating to Grafana v9.0).
    * In Elasticsearch, browser access mode was deprecated in grafana 7.4.0 and removed in 9.0.0. If you used this mode please switch to server access mode on the datasource configuration page.
    * Environment variables passed from Grafana to external Azure plugins have been renamed: `AZURE_CLOUD` renamed to `GFAZPL_AZURE_CLOUD`, `AZURE_MANAGED_IDENTITY_ENABLED` renamed to `GFAZPL_MANAGED_IDENTITY_ENABLED`, `AZURE_MANAGED_IDENTITY_CLIENT_ID` renamed to `GFAZPL_MANAGED_IDENTITY_CLIENT_ID`. There are no known plugins which were relying on these variables. Moving forward plugins should read Azure settings only via Grafana Azure SDK which properly handles old and new environment variables.
    * Removes support for for ElasticSearch versions after their end-of-life, currently versions < 7.10.0. To continue to use ElasticSearch data source, upgrade ElasticSearch to version 7.10.0+.
    * Application Insights and Insight Analytics queries in Azure Monitor were deprecated in Grafana 8.0 and finally removed in 9.0. Deprecated queries will no longer be executed.
    * grafana/ui: Button now specifies a default type="button". The `Button` component provided by @grafana/ui now specifies a default `type="button"` when no type is provided. In previous versions, if the attribute was not specified for buttons associated with a `<form>` the default value was `submit` per the specification. You can preserve the old behavior by explicitly setting the type attribute: `<Button type="submit" />`
    * The `Rename by regex` transformation has been improved to allow global patterns of the form `/<stringToReplace>/g`. Depending on the regex match used, this may cause some transformations to behave slightly differently. You can guarantee the same behaviour as before by wrapping the `match` string in forward slashes (`/`), e.g. `(.*)` would become `/(.*)/`
    * `<Select />` menus will now portal to the document body by default. This is to give more consistent behaviour when positioning and overlaying. If you were setting`menuShouldPortal={true}` before you can safely remove that prop and behaviour will be the same. If you weren't explicitly setting that prop, there should be no visible changes in behaviour but your tests may need updating. If you were setting `menuShouldPortal={false}` this will continue to prevent the menu from portalling.
    * Grafana alerting endpoint prefixed with `api/v1/rule/test` that tests a rule against a Corte/Loki data source now expects the data source UID as a path parameter instead of the data source numeric identifier.
    * Grafana alerting endpoints prefixed with `api/prometheus/` that proxy requests to a Cortex/Loki data source now expect the data source UID as a path parameter instead of the data source numeric identifier.
    * Grafana alerting endpoints prefixed with `api/ruler/` that proxy requests to a Cortex/Loki data source now expect the data source UID as a path parameter instead of the data
    * Grafana alerting endpoints prefixed with `api/alertmanager/` that proxy requests to an Alertmanager now expect the data source UID as a path parameter instead of the data source numeric identifier.
    * The format of log messages have been updated, `lvl` is now `level` and `eror`and `dbug` has been replaced with `error` and `debug`. The precision of timestamps has been increased. To smooth the transition, it is possible to opt-out of the new log format by enabling the feature toggle `oldlog`. This option will be removed in a future minor release.
    * In the Loki data source, the dataframe format used to represent Loki logs-data has been changed to a more efficient format. The query-result is represented by a single dataframe with a "labels" column, instead of the separate dataframes for every labels-value. When displaying such data in explore, or in a logs-panel in the dashboard will continue to work without changes, but if the data was loaded into a different dashboard-panel, or Transforms were used, adjustments may be necessary. For example, if you used the "labels to fields" transformation with the logs data, please switch to the "extract fields" transformation.
  * Deprecations:
    * The `grafana_database_conn_*` metrics are deprecated, and will be removed in a future version of Grafana. Use the `go_sql_stats_*` metrics instead.
    * Support for compact Explore URLs is deprecated and will be removed in a future release. Until then, when navigating to Explore using the deprecated format the URLs are automatically converted. If you have existing links pointing to Explore update them using the format generated by Explore upon navigation. You can identify a compact URL by its format. Compact URLs have the left (and optionally right) url parameter as an array of strings, for example `&left=["now-1h","now"...]`. The standard explore URLs follow a key/value pattern, for example `&left={"datasource":"test"...}`. Please be sure to check your dashboards for any hardcoded links to Explore and update them to the standard URL pattern.
    * Chore: Remove deprecated DataSourceAPI methods.
    * Data: Remove deprecated types and functions from valueMappings.
    * Elasticsearch: Remove browser access mode.
    * Elasticsearch: Remove support for versions after their end of the life (<7.10.0).
    * Explore: Remove support for legacy, compact format URLs.
    * Graph: Deprecate Graph (old) and make it no longer a visualization option for new panels.
    * `setExploreQueryField`, `setExploreMetricsQueryField` and `setExploreLogsQueryField` are now deprecated and will be removed in a future release. If you need to set a different query editor for Explore, conditionally render based on `props.app` in your regular query editor.
  * Changes:
    * User: Fix externalUserId not being populated. If you used any of these components please use them from grafana/experimental from now on:
    * AccessoryButton
    * EditorFieldGroup
    * EditorHeader
    * EditorField
    * EditorRow
    * EditorList
    * EditorRows
    * EditorSwitch
    * FlexItem
    * Stack
    * InlineSelect
    * InputGroup
    * Space
    * Starting with 9.1.0, existing heatmap panels will start using a new implementation. This can be disabled by setting the `useLegacyHeatmapPanel` feature flag to true. It can be tested on a single dashbobard by adding `?__feature.useLegacyHeatmapPanel=true` to any dashboard URL.
    * Logger: Enable new logging format by default.
    * Loki: Enable new visual query builder by default.
    * Plugins: Remove plugin list panel.
    * Install wrapper scripts under /usr/sbin
    * Install actual binaries under /usr/libexec/grafana (or /usr/lib under older distributions) and create a simlink for wrapper scripts and the service (which expect the binary to be under /usr/share/grafana/bin)
    * Chore: Upgrade typescript to 4.6.4.

mgr-daemon:

  * Version 4.3.7-1
  * Update translation strings

spacecmd:

  * Version 4.3.21-1
  * fix argument parsing of distribution_update (bsc#1210458)
  * Version 4.3.20-1
  * Display activation key details after executing the corresponding command
    (bsc#1208719)
  * Show targetted packages before actually removing them (bsc#1207830)

uyuni-common-libs:

  * Version 4.3.8-1
  * Allow default component for context manager

zypp-plugin-spacewalk:

  * 1.0.14
  * SPEC file cleanup

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Manager Client Tools for SLE 12  
    zypper in -t patch SUSE-SLE-Manager-Tools-12-2023-2579=1

## Package List:

  * SUSE Manager Client Tools for SLE 12 (aarch64 ppc64le s390x x86_64)
    * grafana-9.5.1-1.48.1
    * python2-uyuni-common-libs-4.3.8-1.33.1
  * SUSE Manager Client Tools for SLE 12 (noarch)
    * spacecmd-4.3.21-38.121.1
    * mgr-daemon-4.3.7-1.41.1
    * zypp-plugin-spacewalk-1.0.14-30.42.1
    * python2-zypp-plugin-spacewalk-1.0.14-30.42.1

## References:

  * https://www.suse.com/security/cve/CVE-2020-7753.html
  * https://www.suse.com/security/cve/CVE-2021-3807.html
  * https://www.suse.com/security/cve/CVE-2021-3918.html
  * https://www.suse.com/security/cve/CVE-2021-43138.html
  * https://www.suse.com/security/cve/CVE-2022-0155.html
  * https://www.suse.com/security/cve/CVE-2022-27191.html
  * https://www.suse.com/security/cve/CVE-2022-27664.html
  * https://www.suse.com/security/cve/CVE-2022-31097.html
  * https://www.suse.com/security/cve/CVE-2022-31107.html
  * https://www.suse.com/security/cve/CVE-2022-32149.html
  * https://www.suse.com/security/cve/CVE-2022-35957.html
  * https://www.suse.com/security/cve/CVE-2022-36062.html
  * https://www.suse.com/security/cve/CVE-2022-41715.html
  * https://www.suse.com/security/cve/CVE-2022-46146.html
  * https://www.suse.com/security/cve/CVE-2023-1387.html
  * https://www.suse.com/security/cve/CVE-2023-1410.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1047218
  * https://bugzilla.suse.com/show_bug.cgi?id=1192154
  * https://bugzilla.suse.com/show_bug.cgi?id=1192696
  * https://bugzilla.suse.com/show_bug.cgi?id=1200480
  * https://bugzilla.suse.com/show_bug.cgi?id=1201535
  * https://bugzilla.suse.com/show_bug.cgi?id=1201539
  * https://bugzilla.suse.com/show_bug.cgi?id=1203185
  * https://bugzilla.suse.com/show_bug.cgi?id=1203596
  * https://bugzilla.suse.com/show_bug.cgi?id=1203597
  * https://bugzilla.suse.com/show_bug.cgi?id=1203599
  * https://bugzilla.suse.com/show_bug.cgi?id=1204501
  * https://bugzilla.suse.com/show_bug.cgi?id=1207830
  * https://bugzilla.suse.com/show_bug.cgi?id=1208719
  * https://bugzilla.suse.com/show_bug.cgi?id=1208965
  * https://bugzilla.suse.com/show_bug.cgi?id=1209645
  * https://bugzilla.suse.com/show_bug.cgi?id=1210458
  * https://bugzilla.suse.com/show_bug.cgi?id=1210907
  * https://jira.suse.com/browse/MSQA-666
  * https://jira.suse.com/browse/PED-3576
  * https://jira.suse.com/browse/PED-3578
  * https://jira.suse.com/browse/PED-3694

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230621/3414119f/attachment.htm>


More information about the sle-updates mailing list