[SUSE-SU-2024:0486-1] Security update for SUSE Manager Client Tools

Severity Moderate
CVEs 9

Security update for SUSE Manager Client Tools

This update fixes the following issues:

golang-github-lusitaniae-apache_exporter:

  • Do not strip if SUSE Linux Enterprise 15 SP3
  • Exclude debug for Red Hat Enterprise Linux >= 8
  • Build with Go >= 1.20 when the OS is not Red Hat Enterprise Linux

golang-github-prometheus-alertmanager:

  • Create position independent executables (PIE)
  • Add System/Monitoring group tag
  • Update to version 0.26.0 (jsc#PED-7353): https://github.com/prometheus/alertmanager/releases/tag/v0.26.0
    • CVE-2023-40577: Fix stored XSS via the /api/v1/alerts endpoint in the Alertmanager UI (bsc#1218838)
    • Configuration: Fix empty list of receivers and inhibit_rules would cause the alertmanager to crash
    • Templating: Fixed a race condition when using the title function. It is now race-safe
    • API: Fixed duplicate receiver names in the api/v2/receivers API endpoint
    • API: Attempting to delete a silence now returns the correct status code, 404 instead of 500
    • Clustering: Fixes a panic when tls_client_config is empty
    • Webhook: url is now marked as a secret. It will no longer show up in the logs as clear-text
    • Metrics: New label reason for alertmanager_notifications_failed_total metric to indicate the type of error of the alert delivery
    • Clustering: New flag --cluster.label, to help to block any traffic that is not meant for the cluster
    • Integrations: Add Microsoft Teams as a supported integration
  • Update to version 0.25.0: https://github.com/prometheus/alertmanager/releases/tag/v0.25.0
    • Fail configuration loading if api_key and api_key_file are defined at the same time
    • Fix the alertmanager_alerts metric to avoid counting resolved alerts as active. Also added a new alertmanager_marked_alerts metric that retain the old behavior
    • Trim contents of Slack API URLs when reading from files
    • amtool: Avoid panic when the label value matcher is empty
    • Fail configuration loading if api_url is empty for OpsGenie
    • Fix email template for resolved notifications
    • Add proxy_url support for OAuth2 in HTTP client configuration
    • Reload TLS certificate and key from disk when updated
    • Add Discord integration
    • Add Webex integration
    • Add min_version support to select the minimum TLS version in HTTP client configuration
    • Add max_version support to select the maximum TLS version in
    • Emit warning logs when truncating messages in notifications
    • Support HEAD method for the /-/healty and /-/ready endpoints
    • Add support for reading global and local SMTP passwords from files
    • UI: Add 'Link' button to alerts in list
    • UI: Allow to choose the first day of the week as Sunday or Monday
  • Update to version 0.24.0: https://github.com/prometheus/alertmanager/releases/tag/v0.24.0
    • Fix HTTP client configuration for the SNS receiver
    • Fix unclosed file descriptor after reading the silences snapshot file
    • Fix field names for mute_time_intervals in JSON marshaling
    • Ensure that the root route doesn't have any matchers
    • Truncate the message's title to 1024 chars to avoid hitting Slack limits
    • Fix the default HTML email template (email.default.html) to match with the canonical source
    • Detect SNS FIFO topic based on the rendered value
    • Avoid deleting and recreating a silence when an update is possible
    • api/v2: Return 200 OK when deleting an expired silence
    • amtool: Fix the silence's end date when adding a silence. The end date is (start date + duration) while it used to be (current time + duration). The new behavior is consistent with the update operation
    • Add the /api/v2 prefix to all endpoints in the OpenAPI specification and generated client code
    • Add --cluster.tls-config experimental flag to secure cluster traffic via mutual TLS
    • Add Telegram integration

mgr-daemon:

  • Version 4.3.8-1
    • Update translation strings

prometheus-postgres_exporter:

  • Remove duplicated call to systemd requirements
  • Do not build debug if Red Hat Enterprise Linux >= 8
  • Do not strip if SUSE Linux Enterprise 15 SP3
  • Build at least with with Go >= 1.18 on Red Hat Enterprise Linux
  • Build with Go >= 1.20 elsewhere

spacecmd:

  • Version 4.3.26-1
    • Update translation strings

spacewalk-client-tools:

  • Version 4.3.18-1
    • Update translation strings
ID
SUSE-SU-2024:0486-1
Severity
moderate
URL
https://www.suse.com/support/update/announcement/2024/suse-su-20240486-1/
Published
2024-02-15T13:35:33
(7 months ago)
Modified
2024-02-15T13:35:33
(7 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0486-1.json
Suse URL for SUSE-SU-2024:0486-1 https://www.suse.com/support/update/announcement/2024/suse-su-20240486-1/
Suse E-Mail link for SUSE-SU-2024:0486-1 https://lists.suse.com/pipermail/sle-security-updates/2024-February/017932.html
Bugzilla SUSE Bug 1192154 https://bugzilla.suse.com/1192154
Bugzilla SUSE Bug 1192696 https://bugzilla.suse.com/1192696
Bugzilla SUSE Bug 1193492 https://bugzilla.suse.com/1193492
Bugzilla SUSE Bug 1193686 https://bugzilla.suse.com/1193686
Bugzilla SUSE Bug 1200480 https://bugzilla.suse.com/1200480
Bugzilla SUSE Bug 1204023 https://bugzilla.suse.com/1204023
Bugzilla SUSE Bug 1218838 https://bugzilla.suse.com/1218838
Bugzilla SUSE Bug 1218843 https://bugzilla.suse.com/1218843
Bugzilla SUSE Bug 1218844 https://bugzilla.suse.com/1218844
CVE SUSE CVE CVE-2020-7753 page https://www.suse.com/security/cve/CVE-2020-7753/
CVE SUSE CVE CVE-2021-3807 page https://www.suse.com/security/cve/CVE-2021-3807/
CVE SUSE CVE CVE-2021-3918 page https://www.suse.com/security/cve/CVE-2021-3918/
CVE SUSE CVE CVE-2021-43138 page https://www.suse.com/security/cve/CVE-2021-43138/
CVE SUSE CVE CVE-2021-43798 page https://www.suse.com/security/cve/CVE-2021-43798/
CVE SUSE CVE CVE-2021-43815 page https://www.suse.com/security/cve/CVE-2021-43815/
CVE SUSE CVE CVE-2022-0155 page https://www.suse.com/security/cve/CVE-2022-0155/
CVE SUSE CVE CVE-2022-41715 page https://www.suse.com/security/cve/CVE-2022-41715/
CVE SUSE CVE CVE-2023-40577 page https://www.suse.com/security/cve/CVE-2023-40577/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...