Lucene search

K
suseSuseOPENSUSE-SU-2021:2106-1
HistoryJul 11, 2021 - 12:00 a.m.

Security update for salt (critical)

2021-07-1100:00:00
lists.opensuse.org
24

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

An update that solves 7 vulnerabilities, contains three
features and has three fixes is now available.

Description:

This update for salt fixes the following issues:

Update to Salt release version 3002.2 (jsc#ECO-3212, jsc#SLE-18033,
jsc#SLE-18028)

  • Check if dpkgnotify is executable (bsc#1186674)
  • Drop support for Python2. Obsoletes python2-salt package
    (jsc#SLE-18028)
  • virt module updates
    • network: handle missing ipv4 netmask attribute
    • more network support
    • PCI/USB host devices passthrough support
  • Set distro requirement to oldest supported version in
    requirements/base.txt
  • Bring missing part of async batch implementation back (CVE-2021-25315,
    bsc#1182382)
  • Always require python3-distro (bsc#1182293)
  • Remove deprecated warning that breaks minion execution when
    β€œserver_id_use_crc” opts is missing
  • Fix pkg states when DEB package has β€œall” arch
  • Do not force beacons configuration to be a list.
  • Remove msgpack < 1.0.0 from base requirements (bsc#1176293)
  • msgpack support for version >= 1.0.0 (bsc#1171257)
  • Fix issue parsing errors in ansiblegate state module
  • Prevent command injection in the snapper module (bsc#1185281,
    CVE-2021-31607)
  • transactional_update: detect recursion in the executor
  • Add subpackage salt-transactional-update (jsc#SLE-18033)
  • Improvements on β€œansiblegate” module (bsc#1185092):
    • New methods: ansible.targets / ansible.discover_playbooks
  • Add support for Alibaba Cloud Linux 2 (Aliyun Linux)
  • Regression fix of salt-ssh on processing targets
  • Update target fix for salt-ssh and avoiding race condition on salt-ssh
    event processing (bsc#1179831, bsc#1182281)
  • Add notify beacon for Debian/Ubuntu systems
  • Fix zmq bug that causes salt-call to freeze (bsc#1181368)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or β€œzypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2021-2106=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.3noarch<Β - openSUSE Leap 15.3 (noarch):- openSUSE Leap 15.3 (noarch):.noarch.rpm

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P