SUSE-SU-2021:0631-1: critical: Security update for salt

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Feb 26 14:58:49 UTC 2021


   SUSE Security Update: Security update for salt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0631-1
Rating:             critical
References:         #1181550 #1181556 #1181557 #1181558 #1181559 
                    #1181560 #1181561 #1181562 #1181563 #1181564 
                    #1181565 #1182740 
Cross-References:   CVE-2020-28243 CVE-2020-28972 CVE-2020-35662
                    CVE-2021-25281 CVE-2021-25282 CVE-2021-25283
                    CVE-2021-25284 CVE-2021-3144 CVE-2021-3148
                    CVE-2021-3197
CVSS scores:
                    CVE-2020-28243 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-28972 (SUSE): 7.3 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
                    CVE-2020-35662 (SUSE): 9.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
                    CVE-2021-25281 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-25282 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-25283 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-25284 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-3144 (SUSE): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2021-3148 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3197 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Manager Server 4.0
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Proxy 4.0
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that solves 10 vulnerabilities and has two fixes
   is now available.

Description:

   This update for salt fixes the following issues:

   - Fix regression on cmd.run when passing tuples as cmd (bsc#1182740)
   - Allow extra_filerefs as sanitized kwargs for SSH client
   - Fix errors with virt.update
   - Fix for multiple for security issues (CVE-2020-28243) (CVE-2020-28972)
     (CVE-2020-35662) (CVE-2021-3148) (CVE-2021-3144) (CVE-2021-25281)
     (CVE-2021-25282) (CVE-2021-25283) (CVE-2021-25284) (CVE-2021-3197)
     (bsc#1181550) (bsc#1181556) (bsc#1181557) (bsc#1181558) (bsc#1181559)
     (bsc#1181560) (bsc#1181561) (bsc#1181562) (bsc#1181563) (bsc#1181564)
     (bsc#1181565)
   - virt: search for grub.xen path
   - Xen spicevmc, DNS SRV records backports: Fix virtual network generated
     DNS XML for SRV records Don't add spicevmc channel to xen VMs
   - virt UEFI fix: virt.update when efi=True


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-631=1

   - SUSE Manager Retail Branch Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-631=1

   - SUSE Manager Proxy 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-631=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-631=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-631=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-631=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-631=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-631=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-631=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.0 (ppc64le s390x x86_64):

      python2-salt-3000-24.1
      python3-salt-3000-24.1
      salt-3000-24.1
      salt-api-3000-24.1
      salt-cloud-3000-24.1
      salt-doc-3000-24.1
      salt-master-3000-24.1
      salt-minion-3000-24.1
      salt-proxy-3000-24.1
      salt-ssh-3000-24.1
      salt-standalone-formulas-configuration-3000-24.1
      salt-syndic-3000-24.1

   - SUSE Manager Server 4.0 (noarch):

      salt-bash-completion-3000-24.1
      salt-fish-completion-3000-24.1
      salt-zsh-completion-3000-24.1

   - SUSE Manager Retail Branch Server 4.0 (x86_64):

      python2-salt-3000-24.1
      python3-salt-3000-24.1
      salt-3000-24.1
      salt-api-3000-24.1
      salt-cloud-3000-24.1
      salt-doc-3000-24.1
      salt-master-3000-24.1
      salt-minion-3000-24.1
      salt-proxy-3000-24.1
      salt-ssh-3000-24.1
      salt-standalone-formulas-configuration-3000-24.1
      salt-syndic-3000-24.1

   - SUSE Manager Retail Branch Server 4.0 (noarch):

      salt-bash-completion-3000-24.1
      salt-fish-completion-3000-24.1
      salt-zsh-completion-3000-24.1

   - SUSE Manager Proxy 4.0 (noarch):

      salt-bash-completion-3000-24.1
      salt-fish-completion-3000-24.1
      salt-zsh-completion-3000-24.1

   - SUSE Manager Proxy 4.0 (x86_64):

      python2-salt-3000-24.1
      python3-salt-3000-24.1
      salt-3000-24.1
      salt-api-3000-24.1
      salt-cloud-3000-24.1
      salt-doc-3000-24.1
      salt-master-3000-24.1
      salt-minion-3000-24.1
      salt-proxy-3000-24.1
      salt-ssh-3000-24.1
      salt-standalone-formulas-configuration-3000-24.1
      salt-syndic-3000-24.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      python2-salt-3000-24.1
      python3-salt-3000-24.1
      salt-3000-24.1
      salt-api-3000-24.1
      salt-cloud-3000-24.1
      salt-doc-3000-24.1
      salt-master-3000-24.1
      salt-minion-3000-24.1
      salt-proxy-3000-24.1
      salt-ssh-3000-24.1
      salt-standalone-formulas-configuration-3000-24.1
      salt-syndic-3000-24.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      salt-bash-completion-3000-24.1
      salt-fish-completion-3000-24.1
      salt-zsh-completion-3000-24.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      python2-salt-3000-24.1
      python3-salt-3000-24.1
      salt-3000-24.1
      salt-api-3000-24.1
      salt-cloud-3000-24.1
      salt-doc-3000-24.1
      salt-master-3000-24.1
      salt-minion-3000-24.1
      salt-proxy-3000-24.1
      salt-ssh-3000-24.1
      salt-standalone-formulas-configuration-3000-24.1
      salt-syndic-3000-24.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      salt-bash-completion-3000-24.1
      salt-fish-completion-3000-24.1
      salt-zsh-completion-3000-24.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      salt-bash-completion-3000-24.1
      salt-fish-completion-3000-24.1
      salt-zsh-completion-3000-24.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      python2-salt-3000-24.1
      python3-salt-3000-24.1
      salt-3000-24.1
      salt-api-3000-24.1
      salt-cloud-3000-24.1
      salt-doc-3000-24.1
      salt-master-3000-24.1
      salt-minion-3000-24.1
      salt-proxy-3000-24.1
      salt-ssh-3000-24.1
      salt-standalone-formulas-configuration-3000-24.1
      salt-syndic-3000-24.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      python2-salt-3000-24.1
      python3-salt-3000-24.1
      salt-3000-24.1
      salt-api-3000-24.1
      salt-cloud-3000-24.1
      salt-doc-3000-24.1
      salt-master-3000-24.1
      salt-minion-3000-24.1
      salt-proxy-3000-24.1
      salt-ssh-3000-24.1
      salt-standalone-formulas-configuration-3000-24.1
      salt-syndic-3000-24.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      salt-bash-completion-3000-24.1
      salt-fish-completion-3000-24.1
      salt-zsh-completion-3000-24.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      python2-salt-3000-24.1
      python3-salt-3000-24.1
      salt-3000-24.1
      salt-api-3000-24.1
      salt-cloud-3000-24.1
      salt-doc-3000-24.1
      salt-master-3000-24.1
      salt-minion-3000-24.1
      salt-proxy-3000-24.1
      salt-ssh-3000-24.1
      salt-standalone-formulas-configuration-3000-24.1
      salt-syndic-3000-24.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      salt-bash-completion-3000-24.1
      salt-fish-completion-3000-24.1
      salt-zsh-completion-3000-24.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      python2-salt-3000-24.1
      python3-salt-3000-24.1
      salt-3000-24.1
      salt-api-3000-24.1
      salt-cloud-3000-24.1
      salt-doc-3000-24.1
      salt-master-3000-24.1
      salt-minion-3000-24.1
      salt-proxy-3000-24.1
      salt-ssh-3000-24.1
      salt-standalone-formulas-configuration-3000-24.1
      salt-syndic-3000-24.1

   - SUSE Enterprise Storage 6 (noarch):

      salt-bash-completion-3000-24.1
      salt-fish-completion-3000-24.1
      salt-zsh-completion-3000-24.1

   - SUSE CaaS Platform 4.0 (x86_64):

      python2-salt-3000-24.1
      python3-salt-3000-24.1
      salt-3000-24.1
      salt-api-3000-24.1
      salt-cloud-3000-24.1
      salt-doc-3000-24.1
      salt-master-3000-24.1
      salt-minion-3000-24.1
      salt-proxy-3000-24.1
      salt-ssh-3000-24.1
      salt-standalone-formulas-configuration-3000-24.1
      salt-syndic-3000-24.1

   - SUSE CaaS Platform 4.0 (noarch):

      salt-bash-completion-3000-24.1
      salt-fish-completion-3000-24.1
      salt-zsh-completion-3000-24.1


References:

   https://www.suse.com/security/cve/CVE-2020-28243.html
   https://www.suse.com/security/cve/CVE-2020-28972.html
   https://www.suse.com/security/cve/CVE-2020-35662.html
   https://www.suse.com/security/cve/CVE-2021-25281.html
   https://www.suse.com/security/cve/CVE-2021-25282.html
   https://www.suse.com/security/cve/CVE-2021-25283.html
   https://www.suse.com/security/cve/CVE-2021-25284.html
   https://www.suse.com/security/cve/CVE-2021-3144.html
   https://www.suse.com/security/cve/CVE-2021-3148.html
   https://www.suse.com/security/cve/CVE-2021-3197.html
   https://bugzilla.suse.com/1181550
   https://bugzilla.suse.com/1181556
   https://bugzilla.suse.com/1181557
   https://bugzilla.suse.com/1181558
   https://bugzilla.suse.com/1181559
   https://bugzilla.suse.com/1181560
   https://bugzilla.suse.com/1181561
   https://bugzilla.suse.com/1181562
   https://bugzilla.suse.com/1181563
   https://bugzilla.suse.com/1181564
   https://bugzilla.suse.com/1181565
   https://bugzilla.suse.com/1182740



More information about the sle-updates mailing list