SUSE-SU-2021:2106-1: critical: Security update for salt

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jun 21 23:01:18 UTC 2021


   SUSE Security Update: Security update for salt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2106-1
Rating:             critical
References:         #1171257 #1176293 #1179831 #1181368 #1182281 
                    #1182293 #1182382 #1185092 #1185281 #1186674 
                    ECO-3212 SLE-18028 SLE-18033 
Cross-References:   CVE-2018-15750 CVE-2018-15751 CVE-2020-11651
                    CVE-2020-11652 CVE-2020-25592 CVE-2021-25315
                    CVE-2021-31607
CVSS scores:
                    CVE-2018-15750 (NVD) : 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2018-15750 (SUSE): 8.7 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N
                    CVE-2018-15751 (NVD) : 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2018-15751 (SUSE): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-11651 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-11651 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-11652 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2020-11652 (SUSE): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-25592 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-25592 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-25315 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-25315 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-31607 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-31607 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE MicroOS 5.0
                    SUSE Linux Enterprise Module for Transactional Server 15-SP2
                    SUSE Linux Enterprise Module for Server Applications 15-SP2
                    SUSE Linux Enterprise Module for Python2 15-SP3
                    SUSE Linux Enterprise Module for Python2 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

   An update that solves 7 vulnerabilities, contains three
   features and has three fixes is now available.

Description:

   This update for salt fixes the following issues:

   Update to Salt release version 3002.2 (jsc#ECO-3212, jsc#SLE-18033,
   jsc#SLE-18028)

   - Check if dpkgnotify is executable (bsc#1186674)
   - Drop support for Python2. Obsoletes `python2-salt` package
     (jsc#SLE-18028)
   - virt module updates
     * network: handle missing ipv4 netmask attribute
     * more network support
     * PCI/USB host devices passthrough support
   - Set distro requirement to oldest supported version in
     requirements/base.txt
   - Bring missing part of async batch implementation back (CVE-2021-25315,
     bsc#1182382)
   - Always require `python3-distro` (bsc#1182293)
   - Remove deprecated warning that breaks minion execution when
     "server_id_use_crc" opts is missing
   - Fix pkg states when DEB package has "all" arch
   - Do not force beacons configuration to be a list.
   - Remove msgpack < 1.0.0 from base requirements (bsc#1176293)
   - msgpack support for version >= 1.0.0 (bsc#1171257)
   - Fix issue parsing errors in ansiblegate state module
   - Prevent command injection in the snapper module (bsc#1185281,
     CVE-2021-31607)
   - transactional_update: detect recursion in the executor
   - Add subpackage salt-transactional-update (jsc#SLE-18033)
   - Improvements on "ansiblegate" module (bsc#1185092):
     * New methods: ansible.targets / ansible.discover_playbooks
   - Add support for Alibaba Cloud Linux 2 (Aliyun Linux)
   - Regression fix of salt-ssh on processing targets
   - Update target fix for salt-ssh and avoiding race condition on salt-ssh
     event processing (bsc#1179831, bsc#1182281)
   - Add notify beacon for Debian/Ubuntu systems
   - Fix zmq bug that causes salt-call to freeze (bsc#1181368)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE MicroOS 5.0:

      zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-2106=1

   - SUSE Linux Enterprise Module for Transactional Server 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Transactional-Server-15-SP2-2021-2106=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-2106=1

   - SUSE Linux Enterprise Module for Python2 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2021-2106=1

   - SUSE Linux Enterprise Module for Python2 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Python2-15-SP2-2021-2106=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-2106=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-2106=1



Package List:

   - SUSE MicroOS 5.0 (aarch64 x86_64):

      python3-salt-3002.2-37.1
      salt-3002.2-37.1
      salt-minion-3002.2-37.1
      salt-transactional-update-3002.2-37.1

   - SUSE MicroOS 5.0 (noarch):

      python3-distro-1.5.0-3.5.1

   - SUSE Linux Enterprise Module for Transactional Server 15-SP2 (aarch64 ppc64le s390x x86_64):

      salt-transactional-update-3002.2-37.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64 ppc64le s390x x86_64):

      salt-api-3002.2-37.1
      salt-cloud-3002.2-37.1
      salt-master-3002.2-37.1
      salt-proxy-3002.2-37.1
      salt-ssh-3002.2-37.1
      salt-standalone-formulas-configuration-3002.2-37.1
      salt-syndic-3002.2-37.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):

      salt-fish-completion-3002.2-37.1

   - SUSE Linux Enterprise Module for Python2 15-SP3 (noarch):

      python2-distro-1.5.0-3.5.1

   - SUSE Linux Enterprise Module for Python2 15-SP2 (noarch):

      python2-distro-1.5.0-3.5.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):

      python3-distro-1.5.0-3.5.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      python3-salt-3002.2-37.1
      salt-3002.2-37.1
      salt-doc-3002.2-37.1
      salt-minion-3002.2-37.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):

      python3-distro-1.5.0-3.5.1
      salt-bash-completion-3002.2-37.1
      salt-zsh-completion-3002.2-37.1


References:

   https://www.suse.com/security/cve/CVE-2018-15750.html
   https://www.suse.com/security/cve/CVE-2018-15751.html
   https://www.suse.com/security/cve/CVE-2020-11651.html
   https://www.suse.com/security/cve/CVE-2020-11652.html
   https://www.suse.com/security/cve/CVE-2020-25592.html
   https://www.suse.com/security/cve/CVE-2021-25315.html
   https://www.suse.com/security/cve/CVE-2021-31607.html
   https://bugzilla.suse.com/1171257
   https://bugzilla.suse.com/1176293
   https://bugzilla.suse.com/1179831
   https://bugzilla.suse.com/1181368
   https://bugzilla.suse.com/1182281
   https://bugzilla.suse.com/1182293
   https://bugzilla.suse.com/1182382
   https://bugzilla.suse.com/1185092
   https://bugzilla.suse.com/1185281
   https://bugzilla.suse.com/1186674



More information about the sle-updates mailing list