Lucene search

K
suseSuseOPENSUSE-SU-2020:0357-1
HistoryMar 18, 2020 - 12:00 a.m.

Security update for salt (moderate)

2020-03-1800:00:00
lists.opensuse.org
52

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

An update that solves two vulnerabilities and has 7 fixes
is now available.

Description:

This update for salt fixes the following issues:

  • Avoid possible user escalation upgrading salt-master (bsc#1157465)
    (CVE-2019-18897)
  • Fix unit tests failures in test_batch_async tests
  • Batch Async: Handle exceptions, properly unregister and close instances
    after running async batching to avoid CPU starvation of the MWorkers
    (bsc#1162327)
  • RHEL/CentOS 8 uses platform-python instead of python3
  • New configuration option for selection of grains in the minion start
    event.
  • Fix ‘os_family’ grain for Astra Linux Common Edition
  • Fix for salt-api NET API where unauthenticated attacker could run
    arbitrary code (CVE-2019-17361) (bsc#1162504)
  • Adds disabled parameter to mod_repo in aptpkg module Move token with
    atomic operation Bad API token files get deleted (bsc#1160931)
  • Support for Btrfs and XFS in parted and mkfs added
  • Adds list_downloaded for apt Module to enable pre-downloading support
    Adds virt.(pool|network)_get_xml functions
  • Various libvirt updates:
    • Add virt.pool_capabilities function
    • virt.pool_running improvements
    • Add virt.pool_deleted state
    • virt.network_define allow adding IP configuration
  • virt: adding kernel boot parameters to libvirt xml
  • Fix to scheduler when data[‘run’] does not exist (bsc#1159118)
  • Fix virt states to not fail on VMs already stopped
  • Fix applying of attributes for returner rawfile_json (bsc#1158940)
  • xfs: do not fail if type is not present (bsc#1153611)
  • Fix errors when running virt.get_hypervisor function
  • Align virt.full_info fixes with upstream Salt
  • Fix for log checking in x509 test
  • Read repo info without using interpolation (bsc#1135656)
  • Limiting M2Crypto to >= SLE15
  • Replacing pycrypto with M2Crypto (bsc#1165425)

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-357=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm
openSUSE Leap15.1noarch< - openSUSE Leap 15.1 (noarch):- openSUSE Leap 15.1 (noarch):.noarch.rpm

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C