SUSE-SU-2020:14430-1: moderate: Security update for SUSE Manager Client Tools

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Jul 20 23:01:56 MDT 2020


   SUSE Security Update: Security update for SUSE Manager Client Tools
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:14430-1
Rating:             moderate
References:         #1153090 #1153277 #1154940 #1155372 #1157465 
                    #1159284 #1162327 #1163871 #1165572 #1167437 
                    #1168340 #1169604 #1169800 #1170104 #1170288 
                    #1170595 #1171687 #1171906 #1172075 #1173072 
                    #1174165 
Cross-References:   CVE-2019-18897 CVE-2020-11651 CVE-2020-11652
                   
Affected Products:
                    SUSE Manager Ubuntu 18.04-CLIENT-TOOLS
______________________________________________________________________________

   An update that solves three vulnerabilities and has 18
   fixes is now available.

Description:


   This update fixes the following issues:

   salt:

   - Require python3-distro only for TW (bsc#1173072)
   - Various virt backports from 3000.2
   - Avoid traceback on debug logging for swarm module (bsc#1172075)
   - Add publish_batch to ClearFuncs exposed methods
   - Update to salt version 3000 See release notes:
     https://docs.saltstack.com/en/latest/topics/releases/3000.html
   - Zypperpkg: filter patterns that start with dot (bsc#1171906)
   - Batch mode now also correctly provides return value (bsc#1168340)
   - Add docker.logout to docker execution module (bsc#1165572)
   - Testsuite fix
   - Add option to enable/disable force refresh for zypper
   - Python3.8 compatibility changes
   - Prevent sporious "salt-api" stuck processes when managing SSH minions
     because of logging deadlock (bsc#1159284)
   - Avoid segfault from "salt-api" under certain conditions of heavy load
     managing SSH minions (bsc#1169604)
   - Revert broken changes to slspath made on Salt 3000
     (saltstack/salt#56341) (bsc#1170104)
   - Returns a the list of IPs filtered by the optional network list
   - Fix CVE-2020-11651 and CVE-2020-11652 (bsc#1170595)
   - Do not require vendored backports-abc (bsc#1170288)
   - Fix partition.mkpart to work without fstype (bsc#1169800)
   - Enable building and installation for Fedora
   - Disable python2 build on Tumbleweed We are removing the python2
     interpreter from openSUSE (SLE16). As such disable salt building for
     python2 there.
   - More robust remote port detection
   - Sanitize grains loaded from roster_grains.json cache during "state.pkg"
   - Do not make file.recurse state to fail when msgpack 0.5.4 (bsc#1167437)
   - Build: Buildequire pkgconfig(systemd) instead of systemd
     pkgconfig(systemd) is provided by systemd, so this is de-facto no
     change. But inside the Open Build Service (OBS), the same symbol is also
     provided by systemd-mini, which exists to shorten build-chains by only
     enabling what other packages need to successfully build
   - Add new custom SUSE capability for saltutil state module
   - Fixes status attribute issue in aptpkg test
   - Make setup.py script not to require setuptools greater than 9.1
   - Loop: fix variable names for until_no_eval
   - Drop conflictive module.run state patch (bsc#1167437)
   - Update patches after rebase with upstream v3000 tag (bsc#1167437)
   - Fix some requirements issues depending on Python3 versions
   - Removes obsolete patch
   - Fix for low rpm_lowpkg unit test
   - Add python-singledispatch as dependency for python2-salt
   - Virt._get_domain: don't raise an exception if there is no VM
   - Fix for temp folder definition in loader unit test
   - Adds test for zypper abbreviation fix
   - Improved storage pool or network handling
   - Better import cache handline
   - Make "salt.ext.tornado.gen" to use "salt.ext.backports_abc" on Python 2
   - Fix regression in service states with reload argument
   - Fix integration test failure for test_mod_del_repo_multiline_values
   - Fix for unless requisite when pip is not installed
   - Fix errors from unit tests due NO_MOCK and NO_MOCK_REASON deprecation
   - Fix tornado imports and missing _utils after rebasing patches
   - Removes unresolved merge conflict in yumpkg module
   - Use full option name instead of undocumented abbreviation for zypper
   - Requiring python3-distro only for openSUSE/SLE >= 15 and not for Python
     2 builds
   - Avoid possible user escalation upgrading salt-master (bsc#1157465)
     (CVE-2019-18897)
   - Fix unit tests failures in test_batch_async tests
   - Batch Async: Handle exceptions, properly unregister and close instances
     after running async batching to avoid CPU starvation of the MWorkers
     (bsc#1162327)
   - RHEL/CentOS 8 uses platform-python instead of python3
   - Loader: invalidate the import cachefor extra modules
   - Zypperpkg: filter patterns that start with dot (bsc#1171906)
   - Batch mode now also correctly provides return value (bsc#1168340)
   - Add docker.logout to docker execution module (bsc#1165572)
   - Improvements for chroot module
   - Add option to enable/disable force refresh for zypper
   - Prevent sporious "salt-api" stuck processes when managing SSH minions
     because of logging deadlock (bsc#1159284)
   - Avoid segfault from "salt-api" under certain conditions of heavy load
     managing SSH minions (bsc#1169604)
   - Fix for TypeError in Tornado importer (bsc#1174165)

   spacecmd:

   - Only report real error, not result (bsc#1171687)
   - Use defined return values for spacecmd methods so scripts can check for
     failure (bsc#1171687)
   - Disable globbing for api subcommand to allow wildcards in filter
     settings (bsc#1163871)
   - Bugfix: attempt to purge SSM when it is empty (bsc#1155372)
   - Bump version to 4.1.0 (bsc#1154940)
   - Prevent error when piping stdout in Python 2 (bsc#1153090)
   - Java api expects content as encoded string instead of encoded bytes like
     before (bsc#1153277)
   - Enable building and installing for Ubuntu 16.04 and Ubuntu 18.04
   - Add unit test for schedule, errata, user, utils, misc, configchannel and
     kickstart modules
   - Multiple minor bugfixes alongside the unit tests
   - Bugfix: referenced variable before assignment.
   - Add unit test for report, package, org, repo and group


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Ubuntu 18.04-CLIENT-TOOLS:

      zypper in -t patch suse-ubu184ct-client-tools-202006-14430=1



Package List:

   - SUSE Manager Ubuntu 18.04-CLIENT-TOOLS (amd64):

      python3-systemd-234-2build2
      python3-tornado-4.5.3-1ubuntu0.1
      python3-zmq-16.0.2-2build2

   - SUSE Manager Ubuntu 18.04-CLIENT-TOOLS (all):

      salt-common-3000+ds-1+48.1
      salt-minion-3000+ds-1+48.1
      spacecmd-4.1.4-5.2


References:

   https://www.suse.com/security/cve/CVE-2019-18897.html
   https://www.suse.com/security/cve/CVE-2020-11651.html
   https://www.suse.com/security/cve/CVE-2020-11652.html
   https://bugzilla.suse.com/1153090
   https://bugzilla.suse.com/1153277
   https://bugzilla.suse.com/1154940
   https://bugzilla.suse.com/1155372
   https://bugzilla.suse.com/1157465
   https://bugzilla.suse.com/1159284
   https://bugzilla.suse.com/1162327
   https://bugzilla.suse.com/1163871
   https://bugzilla.suse.com/1165572
   https://bugzilla.suse.com/1167437
   https://bugzilla.suse.com/1168340
   https://bugzilla.suse.com/1169604
   https://bugzilla.suse.com/1169800
   https://bugzilla.suse.com/1170104
   https://bugzilla.suse.com/1170288
   https://bugzilla.suse.com/1170595
   https://bugzilla.suse.com/1171687
   https://bugzilla.suse.com/1171906
   https://bugzilla.suse.com/1172075
   https://bugzilla.suse.com/1173072
   https://bugzilla.suse.com/1174165



More information about the sle-security-updates mailing list