SUSE-RU-2023:4408-1: important: Recommended update for SUSE Manager Salt Bundle

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Nov 9 08:30:29 UTC 2023



# Recommended update for SUSE Manager Salt Bundle

Announcement ID: SUSE-RU-2023:4408-1  
Rating: important  
References:

  * bsc#1097531
  * bsc#1182851
  * bsc#1186738
  * bsc#1190781
  * bsc#1193357
  * bsc#1193948
  * bsc#1194632
  * bsc#1195624
  * bsc#1195895
  * bsc#1196050
  * bsc#1196432
  * bsc#1197288
  * bsc#1197417
  * bsc#1197533
  * bsc#1197637
  * bsc#1198489
  * bsc#1198556
  * bsc#1198744
  * bsc#1199149
  * bsc#1199372
  * bsc#1199562
  * bsc#1200566
  * bsc#1200596
  * bsc#1201082
  * bsc#1202165
  * bsc#1202631
  * bsc#1203685
  * bsc#1203834
  * bsc#1203886
  * bsc#1204206
  * bsc#1204939
  * bsc#1205687
  * bsc#1207071
  * bsc#1208691
  * bsc#1209233
  * bsc#1210954
  * bsc#1210994
  * bsc#1211591
  * bsc#1211612
  * bsc#1211741
  * bsc#1211754
  * bsc#1212516
  * bsc#1212517
  * bsc#1212794
  * bsc#1212844
  * bsc#1212855
  * bsc#1213257
  * bsc#1213293
  * bsc#1213441
  * bsc#1213518
  * bsc#1213630
  * bsc#1213926
  * bsc#1213960
  * bsc#1214796
  * bsc#1214797
  * bsc#1215489
  * jsc#MSQA-706
  * jsc#PED-3139

  
Cross-References:

  * CVE-2022-22934
  * CVE-2022-22935
  * CVE-2022-22936
  * CVE-2022-22941
  * CVE-2022-22967
  * CVE-2023-20897
  * CVE-2023-20898
  * CVE-2023-28370

  
CVSS scores:

  * CVE-2022-22934 ( SUSE ):  7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-22934 ( NVD ):  8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-22935 ( SUSE ):  6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-22935 ( NVD ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-22936 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-22936 ( NVD ):  8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-22941 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-22941 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-22967 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-22967 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-20897 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-20897 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-20898 ( SUSE ):  4.2 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N
  * CVE-2023-20898 ( NVD ):  4.2 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N
  * CVE-2023-28370 ( SUSE ):  3.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N
  * CVE-2023-28370 ( NVD ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

  
Affected Products:

  * SUSE Manager Client Tools for Debian 12

  
  
An update that solves eight vulnerabilities, contains two features and has 48
fixes can now be installed.

## Description:

This update fixes the following issues:

venv-salt-minion:

  * Provide the venv-salt-minion version 3006.0

## Special Instructions and Notes:

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Manager Client Tools for Debian 12  
    zypper in -t patch SUSE-Debian-12-CLIENT-TOOLS-x86_64-2023-4408=1

## Package List:

  * SUSE Manager Client Tools for Debian 12 (amd64)
    * venv-salt-minion-3006.0-2.3.3

## References:

  * https://www.suse.com/security/cve/CVE-2022-22934.html
  * https://www.suse.com/security/cve/CVE-2022-22935.html
  * https://www.suse.com/security/cve/CVE-2022-22936.html
  * https://www.suse.com/security/cve/CVE-2022-22941.html
  * https://www.suse.com/security/cve/CVE-2022-22967.html
  * https://www.suse.com/security/cve/CVE-2023-20897.html
  * https://www.suse.com/security/cve/CVE-2023-20898.html
  * https://www.suse.com/security/cve/CVE-2023-28370.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1097531
  * https://bugzilla.suse.com/show_bug.cgi?id=1182851
  * https://bugzilla.suse.com/show_bug.cgi?id=1186738
  * https://bugzilla.suse.com/show_bug.cgi?id=1190781
  * https://bugzilla.suse.com/show_bug.cgi?id=1193357
  * https://bugzilla.suse.com/show_bug.cgi?id=1193948
  * https://bugzilla.suse.com/show_bug.cgi?id=1194632
  * https://bugzilla.suse.com/show_bug.cgi?id=1195624
  * https://bugzilla.suse.com/show_bug.cgi?id=1195895
  * https://bugzilla.suse.com/show_bug.cgi?id=1196050
  * https://bugzilla.suse.com/show_bug.cgi?id=1196432
  * https://bugzilla.suse.com/show_bug.cgi?id=1197288
  * https://bugzilla.suse.com/show_bug.cgi?id=1197417
  * https://bugzilla.suse.com/show_bug.cgi?id=1197533
  * https://bugzilla.suse.com/show_bug.cgi?id=1197637
  * https://bugzilla.suse.com/show_bug.cgi?id=1198489
  * https://bugzilla.suse.com/show_bug.cgi?id=1198556
  * https://bugzilla.suse.com/show_bug.cgi?id=1198744
  * https://bugzilla.suse.com/show_bug.cgi?id=1199149
  * https://bugzilla.suse.com/show_bug.cgi?id=1199372
  * https://bugzilla.suse.com/show_bug.cgi?id=1199562
  * https://bugzilla.suse.com/show_bug.cgi?id=1200566
  * https://bugzilla.suse.com/show_bug.cgi?id=1200596
  * https://bugzilla.suse.com/show_bug.cgi?id=1201082
  * https://bugzilla.suse.com/show_bug.cgi?id=1202165
  * https://bugzilla.suse.com/show_bug.cgi?id=1202631
  * https://bugzilla.suse.com/show_bug.cgi?id=1203685
  * https://bugzilla.suse.com/show_bug.cgi?id=1203834
  * https://bugzilla.suse.com/show_bug.cgi?id=1203886
  * https://bugzilla.suse.com/show_bug.cgi?id=1204206
  * https://bugzilla.suse.com/show_bug.cgi?id=1204939
  * https://bugzilla.suse.com/show_bug.cgi?id=1205687
  * https://bugzilla.suse.com/show_bug.cgi?id=1207071
  * https://bugzilla.suse.com/show_bug.cgi?id=1208691
  * https://bugzilla.suse.com/show_bug.cgi?id=1209233
  * https://bugzilla.suse.com/show_bug.cgi?id=1210954
  * https://bugzilla.suse.com/show_bug.cgi?id=1210994
  * https://bugzilla.suse.com/show_bug.cgi?id=1211591
  * https://bugzilla.suse.com/show_bug.cgi?id=1211612
  * https://bugzilla.suse.com/show_bug.cgi?id=1211741
  * https://bugzilla.suse.com/show_bug.cgi?id=1211754
  * https://bugzilla.suse.com/show_bug.cgi?id=1212516
  * https://bugzilla.suse.com/show_bug.cgi?id=1212517
  * https://bugzilla.suse.com/show_bug.cgi?id=1212794
  * https://bugzilla.suse.com/show_bug.cgi?id=1212844
  * https://bugzilla.suse.com/show_bug.cgi?id=1212855
  * https://bugzilla.suse.com/show_bug.cgi?id=1213257
  * https://bugzilla.suse.com/show_bug.cgi?id=1213293
  * https://bugzilla.suse.com/show_bug.cgi?id=1213441
  * https://bugzilla.suse.com/show_bug.cgi?id=1213518
  * https://bugzilla.suse.com/show_bug.cgi?id=1213630
  * https://bugzilla.suse.com/show_bug.cgi?id=1213926
  * https://bugzilla.suse.com/show_bug.cgi?id=1213960
  * https://bugzilla.suse.com/show_bug.cgi?id=1214796
  * https://bugzilla.suse.com/show_bug.cgi?id=1214797
  * https://bugzilla.suse.com/show_bug.cgi?id=1215489
  * https://jira.suse.com/browse/MSQA-706
  * https://jira.suse.com/browse/PED-3139

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20231109/595bf7ed/attachment.htm>


More information about the sle-updates mailing list