Security update for salt

Announcement ID: SUSE-SU-2020:14351-1
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2020-11651 ( SUSE ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-11651 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-11652 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-11652 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Manager Client Tools for Ubuntu 16.04 1604

An update that solves two vulnerabilities can now be installed.

Description:

This update for salt fixes the following issues:

  • Fix CVE-2020-11651 and CVE-2020-11652 (bsc#1170595)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Manager Client Tools for Ubuntu 16.04 1604
    zypper in -t patch suse-ubu164ct-salt-202004-14351=1

Package List:

  • SUSE Manager Client Tools for Ubuntu 16.04 1604 (all)
    • salt-minion-2019.2.0+ds-1.1+37.1
    • salt-common-2019.2.0+ds-1.1+37.1

References: