SUSE Security Update: Security update for salt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:14933-1
Rating:             important
References:         #1197417 
Cross-References:   CVE-2022-22934 CVE-2022-22935 CVE-2022-22936
                    CVE-2022-22941
CVSS scores:
                    CVE-2022-22934 (SUSE): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-22935 (SUSE): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-22936 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-22941 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Manager Ubuntu 20.04-CLIENT-TOOLS
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for salt fixes the following issues:

   - CVE-2022-22935: Sign authentication replies to prevent MiTM (bsc#1197417)
   - CVE-2022-22934: Sign pillar data to prevent MiTM attacks. (bsc#1197417)
   - CVE-2022-22936: Prevent job and fileserver replays (bsc#1197417)
   - CVE-2022-22941: Fixed targeting bug, especially visible when using
     syndic and user auth. (bsc#1197417)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Ubuntu 20.04-CLIENT-TOOLS:

      zypper in -t patch suse-ubu204ct-salt-20220328-14933=1



Package List:

   - SUSE Manager Ubuntu 20.04-CLIENT-TOOLS (all):

      salt-common-3002.2+ds-1+2.66.1
      salt-minion-3002.2+ds-1+2.66.1


References:

   https://www.suse.com/security/cve/CVE-2022-22934.html
   https://www.suse.com/security/cve/CVE-2022-22935.html
   https://www.suse.com/security/cve/CVE-2022-22936.html
   https://www.suse.com/security/cve/CVE-2022-22941.html
   https://bugzilla.suse.com/1197417

SUSE: 2022:14933-1 important: salt

March 30, 2022
An update that fixes four vulnerabilities is now available

Summary

This update for salt fixes the following issues: - CVE-2022-22935: Sign authentication replies to prevent MiTM (bsc#1197417) - CVE-2022-22934: Sign pillar data to prevent MiTM attacks. (bsc#1197417) - CVE-2022-22936: Prevent job and fileserver replays (bsc#1197417) - CVE-2022-22941: Fixed targeting bug, especially visible when using syndic and user auth. (bsc#1197417) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Ubuntu 20.04-CLIENT-TOOLS: zypper in -t patch suse-ubu204ct-salt-20220328-14933=1 Package List: - SUSE Manager Ubuntu 20.04-CLIENT-TOOLS (all): salt-common-3002.2+ds-1+2.66.1 salt-minion-3002.2+ds-1+2.66.1

References

#1197417

Cross- CVE-2022-22934 CVE-2022-22935 CVE-2022-22936

CVE-2022-22941

CVSS scores:

CVE-2022-22934 (SUSE): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-22935 (SUSE): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-22936 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-22941 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Manager Ubuntu 20.04-CLIENT-TOOLS

https://www.suse.com/security/cve/CVE-2022-22934.html

https://www.suse.com/security/cve/CVE-2022-22935.html

https://www.suse.com/security/cve/CVE-2022-22936.html

https://www.suse.com/security/cve/CVE-2022-22941.html

https://bugzilla.suse.com/1197417

Severity
Announcement ID: SUSE-SU-2022:14933-1
Rating: important

Related News