<div class="container">
    <h1>Security update for salt</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:4387-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213293">bsc#1213293</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213518">bsc#1213518</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214477">bsc#1214477</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215157">bsc#1215157</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/MSQA-706">jsc#MSQA-706</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-34049.html">CVE-2023-34049</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">Basesystem Module 15-SP4</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.3</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.4</li>
                    
                        <li class="list-group-item">Server Applications Module 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                        <li class="list-group-item">Transactional Server Module 15-SP4</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves one vulnerability, contains one feature and has three security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for salt fixes the following issues:</p>
<p>Security issues fixed:</p>
<ul>
<li>CVE-2023-34049: arbitrary code execution via symlink attack (bsc#1215157)</li>
</ul>
<p>Bugs fixed:</p>
<ul>
<li>Fix optimization_order opt to prevent testsuite fails</li>
<li>Improve salt.utils.json.find_json to avoid fails (bsc#1213293)</li>
<li>Use salt-call from salt bundle with transactional_update</li>
<li>Only call native_str on curl_debug message in tornado when needed</li>
<li>Implement the calling for batch async from the salt CLI</li>
<li>Fix calculation of SLS context vars when trailing dots
  on targetted sls/state (bsc#1213518)</li>
<li>Rename salt-tests to python3-salt-testsuite</li>
<li>Allow all primitive grain types for autosign_grains (bsc#1214477)</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-4387=1 SUSE-2023-4387=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.3-2023-4387=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.4-2023-4387=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2023-4387=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2023-4387=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2023-4387=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2023-4387=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Basesystem Module 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-4387=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Server Applications Module 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2023-4387=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Transactional Server Module 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Transactional-Server-15-SP4-2023-4387=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
                    <ul>
                        
                            <li>salt-master-3006.0-150400.8.49.2</li>
                        
                            <li>salt-proxy-3006.0-150400.8.49.2</li>
                        
                            <li>salt-transactional-update-3006.0-150400.8.49.2</li>
                        
                            <li>salt-3006.0-150400.8.49.2</li>
                        
                            <li>salt-standalone-formulas-configuration-3006.0-150400.8.49.2</li>
                        
                            <li>salt-minion-3006.0-150400.8.49.2</li>
                        
                            <li>salt-syndic-3006.0-150400.8.49.2</li>
                        
                            <li>salt-doc-3006.0-150400.8.49.2</li>
                        
                            <li>python3-salt-testsuite-3006.0-150400.8.49.2</li>
                        
                            <li>salt-api-3006.0-150400.8.49.2</li>
                        
                            <li>salt-cloud-3006.0-150400.8.49.2</li>
                        
                            <li>salt-ssh-3006.0-150400.8.49.2</li>
                        
                            <li>python3-salt-3006.0-150400.8.49.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (noarch)
                    <ul>
                        
                            <li>salt-bash-completion-3006.0-150400.8.49.2</li>
                        
                            <li>salt-fish-completion-3006.0-150400.8.49.2</li>
                        
                            <li>salt-zsh-completion-3006.0-150400.8.49.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>salt-minion-3006.0-150400.8.49.2</li>
                        
                            <li>salt-transactional-update-3006.0-150400.8.49.2</li>
                        
                            <li>salt-3006.0-150400.8.49.2</li>
                        
                            <li>python3-salt-3006.0-150400.8.49.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>salt-minion-3006.0-150400.8.49.2</li>
                        
                            <li>salt-transactional-update-3006.0-150400.8.49.2</li>
                        
                            <li>salt-3006.0-150400.8.49.2</li>
                        
                            <li>python3-salt-3006.0-150400.8.49.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>salt-minion-3006.0-150400.8.49.2</li>
                        
                            <li>salt-transactional-update-3006.0-150400.8.49.2</li>
                        
                            <li>salt-3006.0-150400.8.49.2</li>
                        
                            <li>python3-salt-3006.0-150400.8.49.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>salt-minion-3006.0-150400.8.49.2</li>
                        
                            <li>salt-transactional-update-3006.0-150400.8.49.2</li>
                        
                            <li>salt-3006.0-150400.8.49.2</li>
                        
                            <li>python3-salt-3006.0-150400.8.49.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>salt-minion-3006.0-150400.8.49.2</li>
                        
                            <li>salt-transactional-update-3006.0-150400.8.49.2</li>
                        
                            <li>salt-3006.0-150400.8.49.2</li>
                        
                            <li>python3-salt-3006.0-150400.8.49.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>salt-minion-3006.0-150400.8.49.2</li>
                        
                            <li>salt-transactional-update-3006.0-150400.8.49.2</li>
                        
                            <li>salt-3006.0-150400.8.49.2</li>
                        
                            <li>python3-salt-3006.0-150400.8.49.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>salt-minion-3006.0-150400.8.49.2</li>
                        
                            <li>salt-doc-3006.0-150400.8.49.2</li>
                        
                            <li>salt-3006.0-150400.8.49.2</li>
                        
                            <li>python3-salt-3006.0-150400.8.49.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP4 (noarch)
                    <ul>
                        
                            <li>salt-bash-completion-3006.0-150400.8.49.2</li>
                        
                            <li>salt-zsh-completion-3006.0-150400.8.49.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Server Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>salt-master-3006.0-150400.8.49.2</li>
                        
                            <li>salt-proxy-3006.0-150400.8.49.2</li>
                        
                            <li>salt-standalone-formulas-configuration-3006.0-150400.8.49.2</li>
                        
                            <li>salt-syndic-3006.0-150400.8.49.2</li>
                        
                            <li>salt-api-3006.0-150400.8.49.2</li>
                        
                            <li>salt-cloud-3006.0-150400.8.49.2</li>
                        
                            <li>salt-ssh-3006.0-150400.8.49.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    Server Applications Module 15-SP4 (noarch)
                    <ul>
                        
                            <li>salt-fish-completion-3006.0-150400.8.49.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Transactional Server Module 15-SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>salt-transactional-update-3006.0-150400.8.49.2</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-34049.html">https://www.suse.com/security/cve/CVE-2023-34049.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213293">https://bugzilla.suse.com/show_bug.cgi?id=1213293</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213518">https://bugzilla.suse.com/show_bug.cgi?id=1213518</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214477">https://bugzilla.suse.com/show_bug.cgi?id=1214477</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215157">https://bugzilla.suse.com/show_bug.cgi?id=1215157</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/MSQA-706">https://jira.suse.com/browse/MSQA-706</a>
                    </li>
                
            
        </ul>
    
</div>