<div class="container">
    <h1>Security update for SUSE Manager Client Tools</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-202309:15230-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>moderate</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193948">#1193948</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210994">#1210994</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212794">#1212794</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212844">#1212844</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212855">#1212855</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213257">#1213257</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213441">#1213441</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213630">#1213630</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213691">#1213691</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213880">#1213880</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213960">#1213960</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214796">#1214796</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214797">#1214797</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215489">#1215489</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/ECO-3319">ECO-3319</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/MSQA-699">MSQA-699</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20897.html">CVE-2023-20897</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20898.html">CVE-2023-20898</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-29409.html">CVE-2023-29409</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20897</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20897</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20898</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20898</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-29409</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-29409</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Manager Client Tools for Ubuntu 20.04 2004</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves three vulnerabilities, contains two features and has 11 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update fixes the following issues:</p>
<p>prometheus-apache-exporter:</p>
<ul>
<li>CVE-2023-29409: Restrict RSA keys in certificates to less than or equal to 8192 bits to avoid DoSing client/server
  while validating signatures for extremely large RSA keys. (bsc#1213880)
  There are no direct source changes. The CVE is fixed rebuilding the sources with the patched Go version.</li>
</ul>
<p>salt:</p>
<ul>
<li>CVE-2023-20897: Fixed DOS in minion return. (bsc#1214796, bsc#1213441)</li>
<li>CVE-2023-20898: Fixed Git Providers can read from the wrong environment because they get the same cache directory
  base name. (bsc#1214797, bsc#1193948)</li>
<li>Revert usage of long running REQ channel to prevent possible missing responses on requests and dublicated 
  responses (bsc#1213960, bsc#1213630, bsc#1213257)</li>
<li>Make sure configured user is properly set by Salt (bsc#1210994)</li>
<li>Fix broken tests to make them running in the testsuite</li>
<li>Prevent possible exceptions on salt.utils.user.get_group_dict (bsc#1212794)</li>
<li>Create minion_id with reproducible mtime</li>
<li>Fix detection of Salt codename by "salt_version" execution module</li>
<li>Fix regression: multiple values for keyword argument &#x27;saltenv&#x27; (bsc#1212844)</li>
<li>Fix the regression of user.present state when group is unset (bsc#1212855)</li>
<li>Fix zypper repositories always being reconfigured</li>
<li>
<p>Fix utf8 handling in &#x27;pass&#x27; renderer and make it more robust</p>
</li>
<li>
<p>Security issues fixed:</p>
</li>
<li>CVE-2023-20897: Fixed DOS in minion return. (bsc#1214796, bsc#1213441)</li>
<li>CVE-2023-20898: Fixed Git Providers can read from the wrong environment because they get the same cache directory
    base name. (bsc#1214797, bsc#1193948)</li>
<li>Bugs fixed: </li>
<li>Create minion_id with reproducible mtime</li>
<li>Fix broken tests to make them running in the testsuite</li>
<li>Fix detection of Salt codename by "salt_version" execution module</li>
<li>Fix inconsistency in reported version by egg-info metadata (bsc#1215489)</li>
<li>Fix regression: multiple values for keyword argument &#x27;saltenv&#x27; (bsc#1212844)</li>
<li>Fix the regression of user.present state when group is unset (bsc#1212855)</li>
<li>Fix utf8 handling in &#x27;pass&#x27; renderer and make it more robust</li>
<li>Fix zypper repositories always being reconfigured</li>
<li>Make sure configured user is properly set by Salt (bsc#1210994)</li>
<li>Prevent possible exceptions on salt.utils.user.get_group_dict (bsc#1212794)</li>
</ul>
<p>scap-security-guide:</p>
<ul>
<li>Updated to 0.1.69 (jsc#ECO-3319)</li>
<li>Introduce a JSON build manifest</li>
<li>Introduce a script to compare ComplianceAsCode versions</li>
<li>Introduce CCN profiles for RHEL9</li>
<li>Map rules to components</li>
<li>products/anolis23: supports Anolis OS 23</li>
<li>Render components to HTML</li>
<li>Store rendered control files</li>
<li>Test and use rules to components mapping</li>
<li>Use distributed product properties</li>
<li>Revert patch that breaks the SLE hardening (bsc#1213691)</li>
<li>Updated to 0.1.68 (jsc#ECO-3319)</li>
<li>Bump OL8 STIG version to V1R6</li>
<li>Introduce a Product class, make the project work with it</li>
<li>Introduce Fedora and Firefox CaC profiles for common workstation users</li>
<li>OL7 DISA STIG v2r11 update</li>
<li>Publish rendered policy artifacts</li>
<li>Update ANSSI BP-028 to version 2.0</li>
<li>Updated to 0.1.67 (jsc#ECO-3319)</li>
<li>Add utils/controlrefcheck.py</li>
<li>RHEL 9 STIG Update Q1 2023</li>
<li>Include warning for NetworkManager keyfiles in RHEL9</li>
<li>OL7 stig v2r10 update</li>
<li>Bump version of OL8 STIG to V1R5</li>
<li>Various enhancements to SLE profiles</li>
<li>Scap-security-guide-UnicodeEncodeError-character-fix.patch: fixed upstream</li>
</ul>
<p>spacecmd:</p>
<ul>
<li>Version 4.3.23-1</li>
<li>Update translation strings</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Manager Client Tools for Ubuntu 20.04 2004
                
                    
                        <br/>
                        <code>zypper in -t patch suse-ubu204ct-client-tools-202309-15230=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Manager Client Tools for Ubuntu 20.04 2004 (amd64)
                    <ul>
                        
                            <li>prometheus-apache-exporter-0.7.0+ds-1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Client Tools for Ubuntu 20.04 2004 (all)
                    <ul>
                        
                            <li>salt-minion-3006.0+ds-1+2.109.1</li>
                        
                            <li>salt-common-3006.0+ds-1+2.109.1</li>
                        
                            <li>scap-security-guide-ubuntu-0.1.69-2.35.4</li>
                        
                            <li>spacecmd-4.3.23-2.69.3</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20897.html">https://www.suse.com/security/cve/CVE-2023-20897.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20898.html">https://www.suse.com/security/cve/CVE-2023-20898.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-29409.html">https://www.suse.com/security/cve/CVE-2023-29409.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193948">https://bugzilla.suse.com/show_bug.cgi?id=1193948</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210994">https://bugzilla.suse.com/show_bug.cgi?id=1210994</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212794">https://bugzilla.suse.com/show_bug.cgi?id=1212794</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212844">https://bugzilla.suse.com/show_bug.cgi?id=1212844</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212855">https://bugzilla.suse.com/show_bug.cgi?id=1212855</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213257">https://bugzilla.suse.com/show_bug.cgi?id=1213257</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213441">https://bugzilla.suse.com/show_bug.cgi?id=1213441</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213630">https://bugzilla.suse.com/show_bug.cgi?id=1213630</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213691">https://bugzilla.suse.com/show_bug.cgi?id=1213691</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213880">https://bugzilla.suse.com/show_bug.cgi?id=1213880</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213960">https://bugzilla.suse.com/show_bug.cgi?id=1213960</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214796">https://bugzilla.suse.com/show_bug.cgi?id=1214796</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214797">https://bugzilla.suse.com/show_bug.cgi?id=1214797</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215489">https://bugzilla.suse.com/show_bug.cgi?id=1215489</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/ECO-3319">https://jira.suse.com/browse/ECO-3319</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/MSQA-699">https://jira.suse.com/browse/MSQA-699</a>
                    </li>
                
            
        </ul>
    
</div>