Security update for salt

Announcement ID: SUSE-SU-2024:0509-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-22231 ( SUSE ): 5.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N
  • CVE-2024-22232 ( SUSE ): 7.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • openSUSE Leap 15.4
  • openSUSE Leap Micro 5.3
  • openSUSE Leap Micro 5.4
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves two vulnerabilities, contains one feature and has four security fixes can now be installed.

Description:

This update for salt fixes the following issues:

Security issues fixed:

  • CVE-2024-22231: Prevent directory traversal when creating syndic cache directory on the master (bsc#1219430)
  • CVE-2024-22232: Prevent directory traversal attacks in the master's serve_file method (bsc#1219431)

Bugs fixed:

  • Ensure that pillar refresh loads beacons from pillar without restart
  • Fix the aptpkg.py unit test failure
  • Prefer unittest.mock to python-mock in test suite
  • Enable "KeepAlive" probes for Salt SSH executions (bsc#1211649)
  • Revert changes to set Salt configured user early in the stack (bsc#1216284)
  • Align behavior of some modules when using salt-call via symlink (bsc#1215963)
  • Fix gitfs "env" and improve cache cleaning (bsc#1193948)
  • Remove python-boto dependency for the python3-salt-testsuite package for Tumbleweed

Special Instructions and Notes:

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-509=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-509=1
  • SUSE Manager Proxy 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-509=1
  • SUSE Manager Retail Branch Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-509=1
  • SUSE Manager Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-509=1
  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2024-509=1
  • openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-509=1
  • openSUSE Leap Micro 5.4
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-509=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-509=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-509=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-509=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-509=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-509=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-509=1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-509=1

Package List:

  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
    • salt-syndic-3006.0-150400.8.54.1
    • salt-cloud-3006.0-150400.8.54.1
    • salt-doc-3006.0-150400.8.54.1
    • salt-api-3006.0-150400.8.54.1
    • salt-3006.0-150400.8.54.1
    • salt-standalone-formulas-configuration-3006.0-150400.8.54.1
    • salt-ssh-3006.0-150400.8.54.1
    • salt-minion-3006.0-150400.8.54.1
    • salt-transactional-update-3006.0-150400.8.54.1
    • salt-master-3006.0-150400.8.54.1
    • salt-proxy-3006.0-150400.8.54.1
    • python3-salt-3006.0-150400.8.54.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    • salt-fish-completion-3006.0-150400.8.54.1
    • salt-bash-completion-3006.0-150400.8.54.1
    • salt-zsh-completion-3006.0-150400.8.54.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    • salt-syndic-3006.0-150400.8.54.1
    • salt-cloud-3006.0-150400.8.54.1
    • salt-doc-3006.0-150400.8.54.1
    • salt-api-3006.0-150400.8.54.1
    • salt-3006.0-150400.8.54.1
    • salt-standalone-formulas-configuration-3006.0-150400.8.54.1
    • salt-ssh-3006.0-150400.8.54.1
    • salt-minion-3006.0-150400.8.54.1
    • salt-master-3006.0-150400.8.54.1
    • salt-proxy-3006.0-150400.8.54.1
    • python3-salt-3006.0-150400.8.54.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    • salt-fish-completion-3006.0-150400.8.54.1
    • salt-bash-completion-3006.0-150400.8.54.1
    • salt-zsh-completion-3006.0-150400.8.54.1
  • SUSE Manager Proxy 4.3 (x86_64)
    • salt-syndic-3006.0-150400.8.54.1
    • salt-cloud-3006.0-150400.8.54.1
    • salt-doc-3006.0-150400.8.54.1
    • salt-api-3006.0-150400.8.54.1
    • salt-3006.0-150400.8.54.1
    • salt-standalone-formulas-configuration-3006.0-150400.8.54.1
    • salt-ssh-3006.0-150400.8.54.1
    • salt-minion-3006.0-150400.8.54.1
    • salt-master-3006.0-150400.8.54.1
    • salt-proxy-3006.0-150400.8.54.1
    • python3-salt-3006.0-150400.8.54.1
  • SUSE Manager Proxy 4.3 (noarch)
    • salt-fish-completion-3006.0-150400.8.54.1
    • salt-bash-completion-3006.0-150400.8.54.1
    • salt-zsh-completion-3006.0-150400.8.54.1
  • SUSE Manager Retail Branch Server 4.3 (x86_64)
    • salt-syndic-3006.0-150400.8.54.1
    • salt-cloud-3006.0-150400.8.54.1
    • salt-doc-3006.0-150400.8.54.1
    • salt-api-3006.0-150400.8.54.1
    • salt-3006.0-150400.8.54.1
    • salt-standalone-formulas-configuration-3006.0-150400.8.54.1
    • salt-ssh-3006.0-150400.8.54.1
    • salt-minion-3006.0-150400.8.54.1
    • salt-master-3006.0-150400.8.54.1
    • salt-proxy-3006.0-150400.8.54.1
    • python3-salt-3006.0-150400.8.54.1
  • SUSE Manager Retail Branch Server 4.3 (noarch)
    • salt-fish-completion-3006.0-150400.8.54.1
    • salt-bash-completion-3006.0-150400.8.54.1
    • salt-zsh-completion-3006.0-150400.8.54.1
  • SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    • salt-syndic-3006.0-150400.8.54.1
    • salt-cloud-3006.0-150400.8.54.1
    • salt-doc-3006.0-150400.8.54.1
    • salt-api-3006.0-150400.8.54.1
    • salt-3006.0-150400.8.54.1
    • salt-standalone-formulas-configuration-3006.0-150400.8.54.1
    • salt-ssh-3006.0-150400.8.54.1
    • salt-minion-3006.0-150400.8.54.1
    • salt-master-3006.0-150400.8.54.1
    • salt-proxy-3006.0-150400.8.54.1
    • python3-salt-3006.0-150400.8.54.1
  • SUSE Manager Server 4.3 (noarch)
    • salt-fish-completion-3006.0-150400.8.54.1
    • salt-bash-completion-3006.0-150400.8.54.1
    • salt-zsh-completion-3006.0-150400.8.54.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    • salt-syndic-3006.0-150400.8.54.1
    • salt-cloud-3006.0-150400.8.54.1
    • salt-3006.0-150400.8.54.1
    • salt-api-3006.0-150400.8.54.1
    • python3-salt-testsuite-3006.0-150400.8.54.1
    • salt-doc-3006.0-150400.8.54.1
    • salt-standalone-formulas-configuration-3006.0-150400.8.54.1
    • salt-ssh-3006.0-150400.8.54.1
    • salt-minion-3006.0-150400.8.54.1
    • salt-transactional-update-3006.0-150400.8.54.1
    • salt-master-3006.0-150400.8.54.1
    • salt-proxy-3006.0-150400.8.54.1
    • python3-salt-3006.0-150400.8.54.1
  • openSUSE Leap 15.4 (noarch)
    • salt-fish-completion-3006.0-150400.8.54.1
    • salt-bash-completion-3006.0-150400.8.54.1
    • salt-zsh-completion-3006.0-150400.8.54.1
  • openSUSE Leap Micro 5.3 (aarch64 x86_64)
    • python3-salt-3006.0-150400.8.54.1
    • salt-minion-3006.0-150400.8.54.1
    • salt-3006.0-150400.8.54.1
    • salt-transactional-update-3006.0-150400.8.54.1
  • openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    • python3-salt-3006.0-150400.8.54.1
    • salt-minion-3006.0-150400.8.54.1
    • salt-3006.0-150400.8.54.1
    • salt-transactional-update-3006.0-150400.8.54.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • python3-salt-3006.0-150400.8.54.1
    • salt-minion-3006.0-150400.8.54.1
    • salt-3006.0-150400.8.54.1
    • salt-transactional-update-3006.0-150400.8.54.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • python3-salt-3006.0-150400.8.54.1
    • salt-minion-3006.0-150400.8.54.1
    • salt-3006.0-150400.8.54.1
    • salt-transactional-update-3006.0-150400.8.54.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    • python3-salt-3006.0-150400.8.54.1
    • salt-minion-3006.0-150400.8.54.1
    • salt-3006.0-150400.8.54.1
    • salt-transactional-update-3006.0-150400.8.54.1
  • SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    • python3-salt-3006.0-150400.8.54.1
    • salt-minion-3006.0-150400.8.54.1
    • salt-3006.0-150400.8.54.1
    • salt-transactional-update-3006.0-150400.8.54.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
    • salt-syndic-3006.0-150400.8.54.1
    • salt-cloud-3006.0-150400.8.54.1
    • salt-doc-3006.0-150400.8.54.1
    • salt-api-3006.0-150400.8.54.1
    • salt-3006.0-150400.8.54.1
    • salt-standalone-formulas-configuration-3006.0-150400.8.54.1
    • salt-ssh-3006.0-150400.8.54.1
    • salt-minion-3006.0-150400.8.54.1
    • salt-master-3006.0-150400.8.54.1
    • salt-proxy-3006.0-150400.8.54.1
    • python3-salt-3006.0-150400.8.54.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    • salt-fish-completion-3006.0-150400.8.54.1
    • salt-bash-completion-3006.0-150400.8.54.1
    • salt-zsh-completion-3006.0-150400.8.54.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
    • salt-syndic-3006.0-150400.8.54.1
    • salt-cloud-3006.0-150400.8.54.1
    • salt-doc-3006.0-150400.8.54.1
    • salt-api-3006.0-150400.8.54.1
    • salt-3006.0-150400.8.54.1
    • salt-standalone-formulas-configuration-3006.0-150400.8.54.1
    • salt-ssh-3006.0-150400.8.54.1
    • salt-minion-3006.0-150400.8.54.1
    • salt-master-3006.0-150400.8.54.1
    • salt-proxy-3006.0-150400.8.54.1
    • python3-salt-3006.0-150400.8.54.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    • salt-fish-completion-3006.0-150400.8.54.1
    • salt-bash-completion-3006.0-150400.8.54.1
    • salt-zsh-completion-3006.0-150400.8.54.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    • salt-doc-3006.0-150400.8.54.1
    • python3-salt-3006.0-150400.8.54.1
    • salt-minion-3006.0-150400.8.54.1
    • salt-3006.0-150400.8.54.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
    • salt-bash-completion-3006.0-150400.8.54.1
    • salt-zsh-completion-3006.0-150400.8.54.1

References: