SUSE-SU-2020:14351-1: critical: Security update for salt

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Apr 29 19:16:31 MDT 2020


   SUSE Security Update: Security update for salt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:14351-1
Rating:             critical
References:         #1170595 
Cross-References:   CVE-2020-11651 CVE-2020-11652
Affected Products:
                    SUSE Manager Ubuntu 16.04-CLIENT-TOOLS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for salt fixes the following issues:

   - Fix CVE-2020-11651 and CVE-2020-11652 (bsc#1170595)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Ubuntu 16.04-CLIENT-TOOLS:

      zypper in -t patch suse-ubu164ct-salt-202004-14351=1



Package List:

   - SUSE Manager Ubuntu 16.04-CLIENT-TOOLS (all):

      salt-common-2019.2.0+ds-1.1+37.1
      salt-minion-2019.2.0+ds-1.1+37.1


References:

   https://www.suse.com/security/cve/CVE-2020-11651.html
   https://www.suse.com/security/cve/CVE-2020-11652.html
   https://bugzilla.suse.com/1170595



More information about the sle-updates mailing list