SUSE-FU-2022:14989-1: moderate: Feature update for SUSE Manager Salt Bundle

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jun 20 16:37:14 UTC 2022


   SUSE Feature Update: Feature update for SUSE Manager Salt Bundle
______________________________________________________________________________

Announcement ID:    SUSE-FU-2022:14989-1
Rating:             moderate
References:         #1182851 #1196050 #1196432 #1197417 #1197637 
                    #1198556 #1199149 
Affected Products:
                    SUSE Manager Ubuntu 18.04-CLIENT-TOOLS
______________________________________________________________________________

   An update that solves four vulnerabilities and has three
   fixes is now available.

Description:

   This update fixes the following issues:

   venv-salt-minion:

   - Make sure SaltCacheLoader use correct fileclient (bsc#1199149)
   - Fix the regression caused by the patch removing strict requirement for
     OpenSSL 1.1.1 leading to read/write issues with ssl module for SLE 15,
     SLE 12, CentOS 7, Debian 9 (bsc#1198556)
   - Fix salt-ssh opts poisoning (bsc#1197637)
   - Fix multiple security issues (bsc#1197417)
     * CVE-2022-22935: Sign authentication replies to prevent MiTM.
     * CVE-2022-22934: Sign pillar data to prevent MiTM attacks.
     * CVE-2022-22936: Prevent job and fileserver replays.
     * CVE-2022-22941: Fixed targeting bug, especially visible when using
       syndic and user auth.
   - Salt version bump to 3004
   - Python version bump to 3.10.2
   - Clear network interfaces cache on grains request (bsc#1196050)
   - Add salt-ssh with Salt Bundle support (venv-salt-minion) (bsc#1182851,
     bsc#1196432)
   - Restrict "state.orchestrate_single" to pass a pillar value if it exists
     (bsc#1194632)


Patch Instructions:

   To install this SUSE Feature Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Ubuntu 18.04-CLIENT-TOOLS:

      zypper in -t patch suse-ubu184ct-client-tools-202204-14989=1



Package List:

   - SUSE Manager Ubuntu 18.04-CLIENT-TOOLS (amd64):

      venv-salt-minion-3004-2.8.1


References:

   https://www.suse.com/security/cve/CVE-2022-22934.html
   https://www.suse.com/security/cve/CVE-2022-22935.html
   https://www.suse.com/security/cve/CVE-2022-22936.html
   https://www.suse.com/security/cve/CVE-2022-22941.html
   https://bugzilla.suse.com/1182851
   https://bugzilla.suse.com/1196050
   https://bugzilla.suse.com/1196432
   https://bugzilla.suse.com/1197417
   https://bugzilla.suse.com/1197637
   https://bugzilla.suse.com/1198556
   https://bugzilla.suse.com/1199149



More information about the sle-updates mailing list