Security update for salt

Announcement ID: SUSE-SU-2021:2106-1
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2018-15750 ( SUSE ): 8.7 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N
  • CVE-2018-15750 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-15751 ( SUSE ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-15751 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-11651 ( SUSE ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-11651 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-11652 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-11652 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-25592 ( SUSE ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-25592 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-25315 ( SUSE ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-25315 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-31607 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-31607 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP3
  • Python 2 Module 15-SP2
  • Python 2 Module 15-SP3
  • Server Applications Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.0
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2
  • Transactional Server Module 15-SP2

An update that solves seven vulnerabilities, contains three features and has three security fixes can now be installed.

Description:

This update for salt fixes the following issues:

Update to Salt release version 3002.2 (jsc#ECO-3212, jsc#SLE-18033, jsc#SLE-18028)

  • Check if dpkgnotify is executable (bsc#1186674)
  • Drop support for Python2. Obsoletes python2-salt package (jsc#SLE-18028)
  • virt module updates
  • network: handle missing ipv4 netmask attribute
  • more network support
  • PCI/USB host devices passthrough support
  • Set distro requirement to oldest supported version in requirements/base.txt
  • Bring missing part of async batch implementation back (CVE-2021-25315, bsc#1182382)
  • Always require python3-distro (bsc#1182293)
  • Remove deprecated warning that breaks minion execution when "server_id_use_crc" opts is missing
  • Fix pkg states when DEB package has "all" arch
  • Do not force beacons configuration to be a list.
  • Remove msgpack < 1.0.0 from base requirements (bsc#1176293)
  • msgpack support for version >= 1.0.0 (bsc#1171257)
  • Fix issue parsing errors in ansiblegate state module
  • Prevent command injection in the snapper module (bsc#1185281, CVE-2021-31607)
  • transactional_update: detect recursion in the executor
  • Add subpackage salt-transactional-update (jsc#SLE-18033)
  • Improvements on "ansiblegate" module (bsc#1185092):
  • New methods: ansible.targets / ansible.discover_playbooks
  • Add support for Alibaba Cloud Linux 2 (Aliyun Linux)
  • Regression fix of salt-ssh on processing targets
  • Update target fix for salt-ssh and avoiding race condition on salt-ssh event processing (bsc#1179831, bsc#1182281)
  • Add notify beacon for Debian/Ubuntu systems
  • Fix zmq bug that causes salt-call to freeze (bsc#1181368)

Special Instructions and Notes:

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-2106=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-2106=1
  • Python 2 Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP2-2021-2106=1
  • Python 2 Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2021-2106=1
  • Server Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-2106=1
  • Transactional Server Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Transactional-Server-15-SP2-2021-2106=1
  • SUSE Linux Enterprise Micro 5.0
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-2106=1

Package List:

  • Basesystem Module 15-SP2 (noarch)
    • salt-bash-completion-3002.2-37.1
    • salt-zsh-completion-3002.2-37.1
    • python3-distro-1.5.0-3.5.1
  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • salt-minion-3002.2-37.1
    • salt-doc-3002.2-37.1
    • python3-salt-3002.2-37.1
    • salt-3002.2-37.1
  • Basesystem Module 15-SP3 (noarch)
    • python3-distro-1.5.0-3.5.1
  • Python 2 Module 15-SP2 (noarch)
    • python2-distro-1.5.0-3.5.1
  • Python 2 Module 15-SP3 (noarch)
    • python2-distro-1.5.0-3.5.1
  • Server Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • salt-master-3002.2-37.1
    • salt-syndic-3002.2-37.1
    • salt-standalone-formulas-configuration-3002.2-37.1
    • salt-api-3002.2-37.1
    • salt-proxy-3002.2-37.1
    • salt-cloud-3002.2-37.1
    • salt-ssh-3002.2-37.1
  • Server Applications Module 15-SP2 (noarch)
    • salt-fish-completion-3002.2-37.1
  • Transactional Server Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • salt-transactional-update-3002.2-37.1
  • SUSE Linux Enterprise Micro 5.0 (noarch)
    • python3-distro-1.5.0-3.5.1
  • SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64)
    • salt-minion-3002.2-37.1
    • salt-transactional-update-3002.2-37.1
    • python3-salt-3002.2-37.1
    • salt-3002.2-37.1

References: