Security update for salt

Announcement ID: SUSE-SU-2023:3863-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-20897 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-20897 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-20898 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N
  • CVE-2023-20898 ( NVD ): 4.2 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N
Affected Products:
  • Basesystem Module 15-SP4
  • openSUSE Leap 15.4
  • openSUSE Leap Micro 5.3
  • openSUSE Leap Micro 5.4
  • Server Applications Module 15-SP4
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3
  • Transactional Server Module 15-SP4

An update that solves two vulnerabilities and has 10 security fixes can now be installed.

Description:

This update for salt fixes the following issues:

Security issues fixed:

  • CVE-2023-20897: Fixed DOS in minion return. (bsc#1214796, bsc#1213441)
  • CVE-2023-20898: Fixed Git Providers can read from the wrong environment because they get the same cache directory base name. (bsc#1214797, bsc#1193948)

Bugs fixed:

  • Create minion_id with reproducible mtime
  • Fix broken tests to make them running in the testsuite
  • Fix detection of Salt codename by "salt_version" execution module
  • Fix inconsistency in reported version by egg-info metadata (bsc#1215489)
  • Fix regression: multiple values for keyword argument 'saltenv' (bsc#1212844)
  • Fix the regression of user.present state when group is unset (bsc#1212855)
  • Fix utf8 handling in 'pass' renderer and make it more robust
  • Fix zypper repositories always being reconfigured
  • Make sure configured user is properly set by Salt (bsc#1210994)
  • Prevent possible exceptions on salt.utils.user.get_group_dict (bsc#1212794)
  • Revert usage of long running REQ channel to prevent possible missing responses on requests and duplicated responses (bsc#1213960, bsc#1213630, bsc#1213257)

Special Instructions and Notes:

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Transactional Server Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Transactional-Server-15-SP4-2023-3863=1
  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2023-3863=1 openSUSE-SLE-15.4-2023-3863=1
  • openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-3863=1
  • openSUSE Leap Micro 5.4
    zypper in -t patch openSUSE-Leap-Micro-5.4-2023-3863=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-3863=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-3863=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-3863=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-3863=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3863=1
  • Server Applications Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2023-3863=1

Package List:

  • Transactional Server Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • salt-transactional-update-3006.0-150400.8.44.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    • salt-proxy-3006.0-150400.8.44.1
    • salt-ssh-3006.0-150400.8.44.1
    • salt-standalone-formulas-configuration-3006.0-150400.8.44.1
    • salt-cloud-3006.0-150400.8.44.1
    • salt-minion-3006.0-150400.8.44.1
    • salt-tests-3006.0-150400.8.44.1
    • salt-transactional-update-3006.0-150400.8.44.1
    • salt-syndic-3006.0-150400.8.44.1
    • salt-master-3006.0-150400.8.44.1
    • salt-3006.0-150400.8.44.1
    • python3-salt-3006.0-150400.8.44.1
    • salt-doc-3006.0-150400.8.44.1
    • salt-api-3006.0-150400.8.44.1
  • openSUSE Leap 15.4 (noarch)
    • salt-zsh-completion-3006.0-150400.8.44.1
    • salt-bash-completion-3006.0-150400.8.44.1
    • salt-fish-completion-3006.0-150400.8.44.1
  • openSUSE Leap Micro 5.3 (aarch64 x86_64)
    • python3-salt-3006.0-150400.8.44.1
    • salt-minion-3006.0-150400.8.44.1
    • salt-transactional-update-3006.0-150400.8.44.1
    • salt-3006.0-150400.8.44.1
  • openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    • python3-salt-3006.0-150400.8.44.1
    • salt-minion-3006.0-150400.8.44.1
    • salt-transactional-update-3006.0-150400.8.44.1
    • salt-3006.0-150400.8.44.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • python3-salt-3006.0-150400.8.44.1
    • salt-minion-3006.0-150400.8.44.1
    • salt-transactional-update-3006.0-150400.8.44.1
    • salt-3006.0-150400.8.44.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • python3-salt-3006.0-150400.8.44.1
    • salt-minion-3006.0-150400.8.44.1
    • salt-transactional-update-3006.0-150400.8.44.1
    • salt-3006.0-150400.8.44.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    • python3-salt-3006.0-150400.8.44.1
    • salt-minion-3006.0-150400.8.44.1
    • salt-transactional-update-3006.0-150400.8.44.1
    • salt-3006.0-150400.8.44.1
  • SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    • python3-salt-3006.0-150400.8.44.1
    • salt-minion-3006.0-150400.8.44.1
    • salt-transactional-update-3006.0-150400.8.44.1
    • salt-3006.0-150400.8.44.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • python3-salt-3006.0-150400.8.44.1
    • salt-doc-3006.0-150400.8.44.1
    • salt-minion-3006.0-150400.8.44.1
    • salt-3006.0-150400.8.44.1
  • Basesystem Module 15-SP4 (noarch)
    • salt-bash-completion-3006.0-150400.8.44.1
    • salt-zsh-completion-3006.0-150400.8.44.1
  • Server Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • salt-proxy-3006.0-150400.8.44.1
    • salt-ssh-3006.0-150400.8.44.1
    • salt-standalone-formulas-configuration-3006.0-150400.8.44.1
    • salt-cloud-3006.0-150400.8.44.1
    • salt-syndic-3006.0-150400.8.44.1
    • salt-master-3006.0-150400.8.44.1
    • salt-api-3006.0-150400.8.44.1
  • Server Applications Module 15-SP4 (noarch)
    • salt-fish-completion-3006.0-150400.8.44.1

References: