Security update for salt

Announcement ID: SUSE-SU-2022:14933-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-22934 ( SUSE ): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-22934 ( NVD ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-22935 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-22935 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-22936 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-22936 ( NVD ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-22941 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-22941 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Manager Client Tools for Ubuntu 20.04 2004

An update that solves four vulnerabilities can now be installed.

Description:

This update for salt fixes the following issues:

  • CVE-2022-22935: Sign authentication replies to prevent MiTM (bsc#1197417)
  • CVE-2022-22934: Sign pillar data to prevent MiTM attacks. (bsc#1197417)
  • CVE-2022-22936: Prevent job and fileserver replays (bsc#1197417)
  • CVE-2022-22941: Fixed targeting bug, especially visible when using syndic and user auth. (bsc#1197417)

Special Instructions and Notes:

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Manager Client Tools for Ubuntu 20.04 2004
    zypper in -t patch suse-ubu204ct-salt-20220328-14933=1

Package List:

  • SUSE Manager Client Tools for Ubuntu 20.04 2004 (all)
    • salt-common-3002.2+ds-1+2.66.1
    • salt-minion-3002.2+ds-1+2.66.1

References: