SUSE Security Update: Security Beta update for Salt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:14303-1
Rating:             moderate
References:         #1163981 
Cross-References:   CVE-2019-17361
Affected Products:
                    SUSE Manager Ubuntu 18.04-CLIENT-TOOLS-BETA
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   This update fixes the following issues:

   salt:

   - Fix 'os_family' grain for Astra Linux Common Edition
   - Update to Salt version 2019.2.3 (CVE-2019-17361) (bsc#1163981) See
     release notes:
     https://docs.saltproject.io/en/latest/topics/releases/2019.2.3.html
   - Enable passing grains to start event based on 'start_event_grains'
     configuration parameter


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Ubuntu 18.04-CLIENT-TOOLS-BETA:

      zypper in -t patch suse-ubu184ct-salt-beta-202002-14303=1



Package List:

   - SUSE Manager Ubuntu 18.04-CLIENT-TOOLS-BETA (all):

      salt-common-2019.2.2+ds-1.1+27.9.1
      salt-minion-2019.2.2+ds-1.1+27.9.1


References:

   https://www.suse.com/security/cve/CVE-2019-17361.html
   https://bugzilla.suse.com/1163981

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:14303-1 moderate: Security Beta Salt

February 28, 2020
An update that fixes one vulnerability is now available

Summary

This update fixes the following issues: salt: - Fix 'os_family' grain for Astra Linux Common Edition - Update to Salt version 2019.2.3 (CVE-2019-17361) (bsc#1163981) See release notes: https://docs.saltproject.io/en/latest/topics/releases/2019.2.3.html - Enable passing grains to start event based on 'start_event_grains' configuration parameter Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Ubuntu 18.04-CLIENT-TOOLS-BETA: zypper in -t patch suse-ubu184ct-salt-beta-202002-14303=1 Package List: - SUSE Manager Ubuntu 18.04-CLIENT-TOOLS-BETA (all): salt-common-2019.2.2+ds-1.1+27.9.1 salt-minion-2019.2.2+ds-1.1+27.9.1

References

#1163981

Cross- CVE-2019-17361

Affected Products:

SUSE Manager Ubuntu 18.04-CLIENT-TOOLS-BETA

https://www.suse.com/security/cve/CVE-2019-17361.html

https://bugzilla.suse.com/1163981

Severity
Announcement ID: SUSE-SU-2020:14303-1
Rating: moderate

Related News