SUSE Security Update: Security update for salt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1059-1
Rating:             important
References:         #1197417 
Cross-References:   CVE-2022-22934 CVE-2022-22935 CVE-2022-22936
                    CVE-2022-22941
CVSS scores:
                    CVE-2022-22934 (SUSE): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-22935 (SUSE): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-22936 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-22941 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Server Applications 15-SP3
                    SUSE Linux Enterprise Module for Transactional Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Manager Proxy 4.2
                    SUSE Manager Server 4.2
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for salt fixes the following issues:

   - CVE-2022-22935: Sign authentication replies to prevent MiTM (bsc#1197417)
   - CVE-2022-22934: Sign pillar data to prevent MiTM attacks. (bsc#1197417)
   - CVE-2022-22936: Prevent job and fileserver replays (bsc#1197417)
   - CVE-2022-22941: Fixed targeting bug, especially visible when using
     syndic and user auth. (bsc#1197417)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Transactional Server 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Transactional-Server-15-SP3-2022-1059=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-1059=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1059=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1059=1



Package List:

   - SUSE Linux Enterprise Module for Transactional Server 15-SP3 (aarch64 ppc64le s390x x86_64):

      salt-transactional-update-3002.2-150300.53.10.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

      salt-api-3002.2-150300.53.10.1
      salt-cloud-3002.2-150300.53.10.1
      salt-master-3002.2-150300.53.10.1
      salt-proxy-3002.2-150300.53.10.1
      salt-ssh-3002.2-150300.53.10.1
      salt-standalone-formulas-configuration-3002.2-150300.53.10.1
      salt-syndic-3002.2-150300.53.10.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):

      salt-fish-completion-3002.2-150300.53.10.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      python3-salt-3002.2-150300.53.10.1
      salt-3002.2-150300.53.10.1
      salt-doc-3002.2-150300.53.10.1
      salt-minion-3002.2-150300.53.10.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):

      salt-bash-completion-3002.2-150300.53.10.1
      salt-zsh-completion-3002.2-150300.53.10.1

   - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):

      python3-salt-3002.2-150300.53.10.1
      salt-3002.2-150300.53.10.1
      salt-minion-3002.2-150300.53.10.1
      salt-transactional-update-3002.2-150300.53.10.1


References:

   https://www.suse.com/security/cve/CVE-2022-22934.html
   https://www.suse.com/security/cve/CVE-2022-22935.html
   https://www.suse.com/security/cve/CVE-2022-22936.html
   https://www.suse.com/security/cve/CVE-2022-22941.html
   https://bugzilla.suse.com/1197417

SUSE: 2022:1059-1 important: salt

March 30, 2022
An update that fixes four vulnerabilities is now available

Summary

This update for salt fixes the following issues: - CVE-2022-22935: Sign authentication replies to prevent MiTM (bsc#1197417) - CVE-2022-22934: Sign pillar data to prevent MiTM attacks. (bsc#1197417) - CVE-2022-22936: Prevent job and fileserver replays (bsc#1197417) - CVE-2022-22941: Fixed targeting bug, especially visible when using syndic and user auth. (bsc#1197417) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Transactional Server 15-SP3: zypper in -t patch SUSE-SLE-Module-Transactional-Server-15-SP3-2022-1059=1 - SUSE Linux Enterprise Module for Server Applications 15-SP3: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-1059=1 - SUSE Linux Enterprise Module for Basesystem 15-SP3: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1059=1 - SUSE Linux Enterprise Micro 5.1: zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1059=1 Package List: - SUSE Linux Enterprise Module for Transactional Server 15-SP3 (aarch64 ppc64le s390x x86_64): salt-transactional-update-3002.2-150300.53.10.1 - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64): salt-api-3002.2-150300.53.10.1 salt-cloud-3002.2-150300.53.10.1 salt-master-3002.2-150300.53.10.1 salt-proxy-3002.2-150300.53.10.1 salt-ssh-3002.2-150300.53.10.1 salt-standalone-formulas-configuration-3002.2-150300.53.10.1 salt-syndic-3002.2-150300.53.10.1 - SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch): salt-fish-completion-3002.2-150300.53.10.1 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64): python3-salt-3002.2-150300.53.10.1 salt-3002.2-150300.53.10.1 salt-doc-3002.2-150300.53.10.1 salt-minion-3002.2-150300.53.10.1 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch): salt-bash-completion-3002.2-150300.53.10.1 salt-zsh-completion-3002.2-150300.53.10.1 - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64): python3-salt-3002.2-150300.53.10.1 salt-3002.2-150300.53.10.1 salt-minion-3002.2-150300.53.10.1 salt-transactional-update-3002.2-150300.53.10.1

References

#1197417

Cross- CVE-2022-22934 CVE-2022-22935 CVE-2022-22936

CVE-2022-22941

CVSS scores:

CVE-2022-22934 (SUSE): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-22935 (SUSE): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-22936 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-22941 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise Desktop 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise Micro 5.1

SUSE Linux Enterprise Module for Basesystem 15-SP3

SUSE Linux Enterprise Module for Server Applications 15-SP3

SUSE Linux Enterprise Module for Transactional Server 15-SP3

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Manager Proxy 4.2

SUSE Manager Server 4.2

https://www.suse.com/security/cve/CVE-2022-22934.html

https://www.suse.com/security/cve/CVE-2022-22935.html

https://www.suse.com/security/cve/CVE-2022-22936.html

https://www.suse.com/security/cve/CVE-2022-22941.html

https://bugzilla.suse.com/1197417

Severity
Announcement ID: SUSE-SU-2022:1059-1
Rating: important

Related News