<div class="container">
    <h1>Security update for salt</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:0509-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193948">bsc#1193948</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211649">bsc#1211649</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215963">bsc#1215963</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216284">bsc#1216284</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219430">bsc#1219430</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219431">bsc#1219431</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/MSQA-719">jsc#MSQA-719</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-22231.html">CVE-2024-22231</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-22232.html">CVE-2024-22232</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-22231</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-22232</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.3</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves two vulnerabilities, contains one feature and has four security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for salt fixes the following issues:</p>
<p>Security issues fixed:</p>
<ul>
<li>CVE-2024-22231: Prevent directory traversal when creating syndic cache directory
  on the master (bsc#1219430)</li>
<li>CVE-2024-22232: Prevent directory traversal attacks in the master&#x27;s serve_file
  method (bsc#1219431)</li>
</ul>
<p>Bugs fixed:</p>
<ul>
<li>Ensure that pillar refresh loads beacons from pillar without restart</li>
<li>Fix the aptpkg.py unit test failure</li>
<li>Prefer unittest.mock to python-mock in test suite</li>
<li>Enable "KeepAlive" probes for Salt SSH executions (bsc#1211649)</li>
<li>Revert changes to set Salt configured user early in the stack (bsc#1216284)</li>
<li>Align behavior of some modules when using salt-call via symlink (bsc#1215963)</li>
<li>Fix gitfs "<strong>env</strong>" and improve cache cleaning (bsc#1193948)</li>
<li>Remove python-boto dependency for the python3-salt-testsuite package for Tumbleweed</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-509=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-509=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Proxy 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-509=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Retail Branch Server 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-509=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Server 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-509=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2024-509=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.3-2024-509=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.4-2024-509=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2024-509=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2024-509=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2024-509=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2024-509=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-509=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-509=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-509=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>salt-syndic-3006.0-150400.8.54.1</li>
                        
                            <li>salt-minion-3006.0-150400.8.54.1</li>
                        
                            <li>python3-salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-proxy-3006.0-150400.8.54.1</li>
                        
                            <li>salt-standalone-formulas-configuration-3006.0-150400.8.54.1</li>
                        
                            <li>salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-doc-3006.0-150400.8.54.1</li>
                        
                            <li>salt-transactional-update-3006.0-150400.8.54.1</li>
                        
                            <li>salt-api-3006.0-150400.8.54.1</li>
                        
                            <li>salt-ssh-3006.0-150400.8.54.1</li>
                        
                            <li>salt-master-3006.0-150400.8.54.1</li>
                        
                            <li>salt-cloud-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
                    <ul>
                        
                            <li>salt-fish-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-zsh-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-bash-completion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
                    <ul>
                        
                            <li>salt-syndic-3006.0-150400.8.54.1</li>
                        
                            <li>salt-minion-3006.0-150400.8.54.1</li>
                        
                            <li>python3-salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-proxy-3006.0-150400.8.54.1</li>
                        
                            <li>salt-standalone-formulas-configuration-3006.0-150400.8.54.1</li>
                        
                            <li>salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-doc-3006.0-150400.8.54.1</li>
                        
                            <li>salt-api-3006.0-150400.8.54.1</li>
                        
                            <li>salt-ssh-3006.0-150400.8.54.1</li>
                        
                            <li>salt-master-3006.0-150400.8.54.1</li>
                        
                            <li>salt-cloud-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
                    <ul>
                        
                            <li>salt-fish-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-zsh-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-bash-completion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Proxy 4.3 (x86_64)
                    <ul>
                        
                            <li>salt-syndic-3006.0-150400.8.54.1</li>
                        
                            <li>salt-minion-3006.0-150400.8.54.1</li>
                        
                            <li>python3-salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-proxy-3006.0-150400.8.54.1</li>
                        
                            <li>salt-standalone-formulas-configuration-3006.0-150400.8.54.1</li>
                        
                            <li>salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-doc-3006.0-150400.8.54.1</li>
                        
                            <li>salt-api-3006.0-150400.8.54.1</li>
                        
                            <li>salt-ssh-3006.0-150400.8.54.1</li>
                        
                            <li>salt-master-3006.0-150400.8.54.1</li>
                        
                            <li>salt-cloud-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Proxy 4.3 (noarch)
                    <ul>
                        
                            <li>salt-fish-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-zsh-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-bash-completion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (x86_64)
                    <ul>
                        
                            <li>salt-syndic-3006.0-150400.8.54.1</li>
                        
                            <li>salt-minion-3006.0-150400.8.54.1</li>
                        
                            <li>python3-salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-proxy-3006.0-150400.8.54.1</li>
                        
                            <li>salt-standalone-formulas-configuration-3006.0-150400.8.54.1</li>
                        
                            <li>salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-doc-3006.0-150400.8.54.1</li>
                        
                            <li>salt-api-3006.0-150400.8.54.1</li>
                        
                            <li>salt-ssh-3006.0-150400.8.54.1</li>
                        
                            <li>salt-master-3006.0-150400.8.54.1</li>
                        
                            <li>salt-cloud-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (noarch)
                    <ul>
                        
                            <li>salt-fish-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-zsh-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-bash-completion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Server 4.3 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>salt-syndic-3006.0-150400.8.54.1</li>
                        
                            <li>salt-minion-3006.0-150400.8.54.1</li>
                        
                            <li>python3-salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-proxy-3006.0-150400.8.54.1</li>
                        
                            <li>salt-standalone-formulas-configuration-3006.0-150400.8.54.1</li>
                        
                            <li>salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-doc-3006.0-150400.8.54.1</li>
                        
                            <li>salt-api-3006.0-150400.8.54.1</li>
                        
                            <li>salt-ssh-3006.0-150400.8.54.1</li>
                        
                            <li>salt-master-3006.0-150400.8.54.1</li>
                        
                            <li>salt-cloud-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (noarch)
                    <ul>
                        
                            <li>salt-fish-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-zsh-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-bash-completion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
                    <ul>
                        
                            <li>salt-syndic-3006.0-150400.8.54.1</li>
                        
                            <li>salt-minion-3006.0-150400.8.54.1</li>
                        
                            <li>python3-salt-3006.0-150400.8.54.1</li>
                        
                            <li>python3-salt-testsuite-3006.0-150400.8.54.1</li>
                        
                            <li>salt-proxy-3006.0-150400.8.54.1</li>
                        
                            <li>salt-standalone-formulas-configuration-3006.0-150400.8.54.1</li>
                        
                            <li>salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-doc-3006.0-150400.8.54.1</li>
                        
                            <li>salt-transactional-update-3006.0-150400.8.54.1</li>
                        
                            <li>salt-api-3006.0-150400.8.54.1</li>
                        
                            <li>salt-ssh-3006.0-150400.8.54.1</li>
                        
                            <li>salt-master-3006.0-150400.8.54.1</li>
                        
                            <li>salt-cloud-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (noarch)
                    <ul>
                        
                            <li>salt-fish-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-zsh-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-bash-completion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>python3-salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-transactional-update-3006.0-150400.8.54.1</li>
                        
                            <li>salt-minion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>python3-salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-transactional-update-3006.0-150400.8.54.1</li>
                        
                            <li>salt-minion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>python3-salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-transactional-update-3006.0-150400.8.54.1</li>
                        
                            <li>salt-minion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>python3-salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-transactional-update-3006.0-150400.8.54.1</li>
                        
                            <li>salt-minion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>python3-salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-transactional-update-3006.0-150400.8.54.1</li>
                        
                            <li>salt-minion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>python3-salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-transactional-update-3006.0-150400.8.54.1</li>
                        
                            <li>salt-minion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>salt-syndic-3006.0-150400.8.54.1</li>
                        
                            <li>salt-minion-3006.0-150400.8.54.1</li>
                        
                            <li>python3-salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-proxy-3006.0-150400.8.54.1</li>
                        
                            <li>salt-standalone-formulas-configuration-3006.0-150400.8.54.1</li>
                        
                            <li>salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-doc-3006.0-150400.8.54.1</li>
                        
                            <li>salt-api-3006.0-150400.8.54.1</li>
                        
                            <li>salt-ssh-3006.0-150400.8.54.1</li>
                        
                            <li>salt-master-3006.0-150400.8.54.1</li>
                        
                            <li>salt-cloud-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
                    <ul>
                        
                            <li>salt-fish-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-zsh-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-bash-completion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>salt-syndic-3006.0-150400.8.54.1</li>
                        
                            <li>salt-minion-3006.0-150400.8.54.1</li>
                        
                            <li>python3-salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-proxy-3006.0-150400.8.54.1</li>
                        
                            <li>salt-standalone-formulas-configuration-3006.0-150400.8.54.1</li>
                        
                            <li>salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-doc-3006.0-150400.8.54.1</li>
                        
                            <li>salt-api-3006.0-150400.8.54.1</li>
                        
                            <li>salt-ssh-3006.0-150400.8.54.1</li>
                        
                            <li>salt-master-3006.0-150400.8.54.1</li>
                        
                            <li>salt-cloud-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
                    <ul>
                        
                            <li>salt-fish-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-zsh-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-bash-completion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
                    <ul>
                        
                            <li>python3-salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-3006.0-150400.8.54.1</li>
                        
                            <li>salt-doc-3006.0-150400.8.54.1</li>
                        
                            <li>salt-minion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
                    <ul>
                        
                            <li>salt-zsh-completion-3006.0-150400.8.54.1</li>
                        
                            <li>salt-bash-completion-3006.0-150400.8.54.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-22231.html">https://www.suse.com/security/cve/CVE-2024-22231.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-22232.html">https://www.suse.com/security/cve/CVE-2024-22232.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193948">https://bugzilla.suse.com/show_bug.cgi?id=1193948</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211649">https://bugzilla.suse.com/show_bug.cgi?id=1211649</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215963">https://bugzilla.suse.com/show_bug.cgi?id=1215963</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216284">https://bugzilla.suse.com/show_bug.cgi?id=1216284</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219430">https://bugzilla.suse.com/show_bug.cgi?id=1219430</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219431">https://bugzilla.suse.com/show_bug.cgi?id=1219431</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/MSQA-719">https://jira.suse.com/browse/MSQA-719</a>
                    </li>
                
            
        </ul>
    
</div>