openSUSE Security Update: Security update for salt
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:1951-1
Rating:             important
References:         #1185281 #1186674 ECO-3212 SLE-18028 SLE-18033 
                    
Cross-References:   CVE-2021-31607
CVSS scores:
                    CVE-2021-31607 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-31607 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Leap 15.3
______________________________________________________________________________

   An update that solves one vulnerability, contains three
   features and has one errata is now available.

Description:

   This update for salt fixes the following issues:

   - Check if dpkgnotify is executable (bsc#1186674)
   - Update to Salt release version 3002.2 (jsc#ECO-3212, jsc#SLE-18033,
     jsc#SLE-18028)
   - Drop support for Python2. Obsoletes `python2-salt` package
     (jsc#SLE-18028)
   - Fix issue parsing errors in ansiblegate state module
   - Prevent command injection in the snapper module (bsc#1185281,
     CVE-2021-31607)
   - transactional_update: detect recursion in the executor
   - Add subpackage `salt-transactional-update` (jsc#SLE-18033)
   - Remove duplicate directories


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2021-1951=1



Package List:

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      python3-salt-3002.2-8.41.8.1
      salt-3002.2-8.41.8.1
      salt-api-3002.2-8.41.8.1
      salt-cloud-3002.2-8.41.8.1
      salt-doc-3002.2-8.41.8.1
      salt-master-3002.2-8.41.8.1
      salt-minion-3002.2-8.41.8.1
      salt-proxy-3002.2-8.41.8.1
      salt-ssh-3002.2-8.41.8.1
      salt-standalone-formulas-configuration-3002.2-8.41.8.1
      salt-syndic-3002.2-8.41.8.1
      salt-transactional-update-3002.2-8.41.8.1

   - openSUSE Leap 15.3 (noarch):

      salt-bash-completion-3002.2-8.41.8.1
      salt-fish-completion-3002.2-8.41.8.1
      salt-zsh-completion-3002.2-8.41.8.1


References:

   https://www.suse.com/security/cve/CVE-2021-31607.html
   https://bugzilla.suse.com/1185281
   https://bugzilla.suse.com/1186674

openSUSE: 2021:1951-1 important: salt

July 11, 2021
An update that solves one vulnerability, contains three features and has one errata is now available

Description

This update for salt fixes the following issues: - Check if dpkgnotify is executable (bsc#1186674) - Update to Salt release version 3002.2 (jsc#ECO-3212, jsc#SLE-18033, jsc#SLE-18028) - Drop support for Python2. Obsoletes `python2-salt` package (jsc#SLE-18028) - Fix issue parsing errors in ansiblegate state module - Prevent command injection in the snapper module (bsc#1185281, CVE-2021-31607) - transactional_update: detect recursion in the executor - Add subpackage `salt-transactional-update` (jsc#SLE-18033) - Remove duplicate directories

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2021-1951=1


Package List

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): python3-salt-3002.2-8.41.8.1 salt-3002.2-8.41.8.1 salt-api-3002.2-8.41.8.1 salt-cloud-3002.2-8.41.8.1 salt-doc-3002.2-8.41.8.1 salt-master-3002.2-8.41.8.1 salt-minion-3002.2-8.41.8.1 salt-proxy-3002.2-8.41.8.1 salt-ssh-3002.2-8.41.8.1 salt-standalone-formulas-configuration-3002.2-8.41.8.1 salt-syndic-3002.2-8.41.8.1 salt-transactional-update-3002.2-8.41.8.1 - openSUSE Leap 15.3 (noarch): salt-bash-completion-3002.2-8.41.8.1 salt-fish-completion-3002.2-8.41.8.1 salt-zsh-completion-3002.2-8.41.8.1


References

https://www.suse.com/security/cve/CVE-2021-31607.html https://bugzilla.suse.com/1185281 https://bugzilla.suse.com/1186674


Severity
Announcement ID: openSUSE-SU-2021:1951-1
Rating: important
Affected Products: openSUSE Leap 15.3 ble.

Related News