SUSE-SU-2021:2102-1: important: Security update for Salt

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jun 21 22:45:22 UTC 2021


   SUSE Security Update: Security update for Salt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2102-1
Rating:             important
References:         #1173692 #1179831 #1181368 #1182281 #1185092 
                    #1185281 
Cross-References:   CVE-2021-31607
CVSS scores:
                    CVE-2021-31607 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-31607 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Manager Tools 12
                    SUSE Linux Enterprise Module for Advanced Systems Management 12
______________________________________________________________________________

   An update that solves one vulnerability and has 5 fixes is
   now available.

Description:

   This update fixes the following issues:

   salt:

   - Parsing Epoch out of version provided during pkg remove (bsc#1173692)
   - Fix issue parsing errors in ansiblegate state module
   - Prevent command injection in the snapper module (bsc#1185281)
     (CVE-2021-31607)
   - Transactional_update: detect recursion in the executor
   - Add subpackage salt-transactional-update
   - Remove duplicate directories from specfile
   - Improvements on "ansiblegate" module (bsc#1185092):
     * New methods: ansible.targets / ansible.discover_playbooks
     * General bugfixes
   - Add support for Alibaba Cloud Linux 2 (Aliyun Linux)
   - Regression fix of salt-ssh on processing targets
   - Update target fix for salt-ssh and avoiding race condition
     on salt-ssh event processing (bsc#1179831, bsc#1182281)
   - Add notify beacon for Debian/Ubuntu systems
   - Fix zmq bug that causes salt-call to freeze (bsc#1181368)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Tools 12:

      zypper in -t patch SUSE-SLE-Manager-Tools-12-2021-2102=1

   - SUSE Linux Enterprise Module for Advanced Systems Management 12:

      zypper in -t patch SUSE-SLE-Module-Adv-Systems-Management-12-2021-2102=1



Package List:

   - SUSE Manager Tools 12 (aarch64 ppc64le s390x x86_64):

      python2-salt-3000-46.142.2
      python3-salt-3000-46.142.2
      salt-3000-46.142.2
      salt-doc-3000-46.142.2
      salt-minion-3000-46.142.2

   - SUSE Linux Enterprise Module for Advanced Systems Management 12 (ppc64le s390x x86_64):

      python2-salt-3000-46.142.2
      salt-3000-46.142.2
      salt-api-3000-46.142.2
      salt-cloud-3000-46.142.2
      salt-doc-3000-46.142.2
      salt-master-3000-46.142.2
      salt-minion-3000-46.142.2
      salt-proxy-3000-46.142.2
      salt-ssh-3000-46.142.2
      salt-standalone-formulas-configuration-3000-46.142.2
      salt-syndic-3000-46.142.2

   - SUSE Linux Enterprise Module for Advanced Systems Management 12 (noarch):

      salt-bash-completion-3000-46.142.2
      salt-zsh-completion-3000-46.142.2


References:

   https://www.suse.com/security/cve/CVE-2021-31607.html
   https://bugzilla.suse.com/1173692
   https://bugzilla.suse.com/1179831
   https://bugzilla.suse.com/1181368
   https://bugzilla.suse.com/1182281
   https://bugzilla.suse.com/1185092
   https://bugzilla.suse.com/1185281



More information about the sle-updates mailing list