SUSE Security Update: Security update for salt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2278-1
Rating:             important
References:         #1200566 
Cross-References:   CVE-2022-22967
CVSS scores:
                    CVE-2022-22967 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-22967 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Manager Proxy 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for salt fixes the following issues:

   - CVE-2022-22967: Fixed missing check for PAM_ACCT_MGM return value that
     could by used to bypass authentication when using PAM (bsc#1200566)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2278=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2278=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2278=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2278=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2278=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2278=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2278=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2278=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-2278=1



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      python3-salt-3004-150200.72.1
      salt-3004-150200.72.1
      salt-api-3004-150200.72.1
      salt-cloud-3004-150200.72.1
      salt-doc-3004-150200.72.1
      salt-master-3004-150200.72.1
      salt-minion-3004-150200.72.1
      salt-proxy-3004-150200.72.1
      salt-ssh-3004-150200.72.1
      salt-standalone-formulas-configuration-3004-150200.72.1
      salt-syndic-3004-150200.72.1
      salt-transactional-update-3004-150200.72.1

   - SUSE Manager Server 4.1 (noarch):

      salt-bash-completion-3004-150200.72.1
      salt-fish-completion-3004-150200.72.1
      salt-zsh-completion-3004-150200.72.1

   - SUSE Manager Retail Branch Server 4.1 (noarch):

      salt-bash-completion-3004-150200.72.1
      salt-fish-completion-3004-150200.72.1
      salt-zsh-completion-3004-150200.72.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      python3-salt-3004-150200.72.1
      salt-3004-150200.72.1
      salt-api-3004-150200.72.1
      salt-cloud-3004-150200.72.1
      salt-doc-3004-150200.72.1
      salt-master-3004-150200.72.1
      salt-minion-3004-150200.72.1
      salt-proxy-3004-150200.72.1
      salt-ssh-3004-150200.72.1
      salt-standalone-formulas-configuration-3004-150200.72.1
      salt-syndic-3004-150200.72.1
      salt-transactional-update-3004-150200.72.1

   - SUSE Manager Proxy 4.1 (x86_64):

      python3-salt-3004-150200.72.1
      salt-3004-150200.72.1
      salt-api-3004-150200.72.1
      salt-cloud-3004-150200.72.1
      salt-doc-3004-150200.72.1
      salt-master-3004-150200.72.1
      salt-minion-3004-150200.72.1
      salt-proxy-3004-150200.72.1
      salt-ssh-3004-150200.72.1
      salt-standalone-formulas-configuration-3004-150200.72.1
      salt-syndic-3004-150200.72.1
      salt-transactional-update-3004-150200.72.1

   - SUSE Manager Proxy 4.1 (noarch):

      salt-bash-completion-3004-150200.72.1
      salt-fish-completion-3004-150200.72.1
      salt-zsh-completion-3004-150200.72.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      python3-salt-3004-150200.72.1
      salt-3004-150200.72.1
      salt-api-3004-150200.72.1
      salt-cloud-3004-150200.72.1
      salt-doc-3004-150200.72.1
      salt-master-3004-150200.72.1
      salt-minion-3004-150200.72.1
      salt-proxy-3004-150200.72.1
      salt-ssh-3004-150200.72.1
      salt-standalone-formulas-configuration-3004-150200.72.1
      salt-syndic-3004-150200.72.1
      salt-transactional-update-3004-150200.72.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):

      salt-bash-completion-3004-150200.72.1
      salt-fish-completion-3004-150200.72.1
      salt-zsh-completion-3004-150200.72.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      python3-salt-3004-150200.72.1
      salt-3004-150200.72.1
      salt-api-3004-150200.72.1
      salt-cloud-3004-150200.72.1
      salt-doc-3004-150200.72.1
      salt-master-3004-150200.72.1
      salt-minion-3004-150200.72.1
      salt-proxy-3004-150200.72.1
      salt-ssh-3004-150200.72.1
      salt-standalone-formulas-configuration-3004-150200.72.1
      salt-syndic-3004-150200.72.1
      salt-transactional-update-3004-150200.72.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):

      salt-bash-completion-3004-150200.72.1
      salt-fish-completion-3004-150200.72.1
      salt-zsh-completion-3004-150200.72.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (noarch):

      salt-bash-completion-3004-150200.72.1
      salt-fish-completion-3004-150200.72.1
      salt-zsh-completion-3004-150200.72.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      python3-salt-3004-150200.72.1
      salt-3004-150200.72.1
      salt-api-3004-150200.72.1
      salt-cloud-3004-150200.72.1
      salt-doc-3004-150200.72.1
      salt-master-3004-150200.72.1
      salt-minion-3004-150200.72.1
      salt-proxy-3004-150200.72.1
      salt-ssh-3004-150200.72.1
      salt-standalone-formulas-configuration-3004-150200.72.1
      salt-syndic-3004-150200.72.1
      salt-transactional-update-3004-150200.72.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      python3-salt-3004-150200.72.1
      salt-3004-150200.72.1
      salt-api-3004-150200.72.1
      salt-cloud-3004-150200.72.1
      salt-doc-3004-150200.72.1
      salt-master-3004-150200.72.1
      salt-minion-3004-150200.72.1
      salt-proxy-3004-150200.72.1
      salt-ssh-3004-150200.72.1
      salt-standalone-formulas-configuration-3004-150200.72.1
      salt-syndic-3004-150200.72.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):

      salt-bash-completion-3004-150200.72.1
      salt-fish-completion-3004-150200.72.1
      salt-zsh-completion-3004-150200.72.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      python3-salt-3004-150200.72.1
      salt-3004-150200.72.1
      salt-api-3004-150200.72.1
      salt-cloud-3004-150200.72.1
      salt-doc-3004-150200.72.1
      salt-master-3004-150200.72.1
      salt-minion-3004-150200.72.1
      salt-proxy-3004-150200.72.1
      salt-ssh-3004-150200.72.1
      salt-standalone-formulas-configuration-3004-150200.72.1
      salt-syndic-3004-150200.72.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):

      salt-bash-completion-3004-150200.72.1
      salt-fish-completion-3004-150200.72.1
      salt-zsh-completion-3004-150200.72.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      python3-salt-3004-150200.72.1
      salt-3004-150200.72.1
      salt-api-3004-150200.72.1
      salt-cloud-3004-150200.72.1
      salt-doc-3004-150200.72.1
      salt-master-3004-150200.72.1
      salt-minion-3004-150200.72.1
      salt-proxy-3004-150200.72.1
      salt-ssh-3004-150200.72.1
      salt-standalone-formulas-configuration-3004-150200.72.1
      salt-syndic-3004-150200.72.1
      salt-transactional-update-3004-150200.72.1

   - SUSE Enterprise Storage 7 (noarch):

      salt-bash-completion-3004-150200.72.1
      salt-fish-completion-3004-150200.72.1
      salt-zsh-completion-3004-150200.72.1


References:

   https://www.suse.com/security/cve/CVE-2022-22967.html
   https://bugzilla.suse.com/1200566

SUSE: 2022:2278-1 important: salt

July 6, 2022
An update that fixes one vulnerability is now available

Summary

This update for salt fixes the following issues: - CVE-2022-22967: Fixed missing check for PAM_ACCT_MGM return value that could by used to bypass authentication when using PAM (bsc#1200566) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2278=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2278=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2278=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2278=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2278=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2278=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2278=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2278=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-2278=1 Package List: - SUSE Manager Server 4.1 (ppc64le s390x x86_64): python3-salt-3004-150200.72.1 salt-3004-150200.72.1 salt-api-3004-150200.72.1 salt-cloud-3004-150200.72.1 salt-doc-3004-150200.72.1 salt-master-3004-150200.72.1 salt-minion-3004-150200.72.1 salt-proxy-3004-150200.72.1 salt-ssh-3004-150200.72.1 salt-standalone-formulas-configuration-3004-150200.72.1 salt-syndic-3004-150200.72.1 salt-transactional-update-3004-150200.72.1 - SUSE Manager Server 4.1 (noarch): salt-bash-completion-3004-150200.72.1 salt-fish-completion-3004-150200.72.1 salt-zsh-completion-3004-150200.72.1 - SUSE Manager Retail Branch Server 4.1 (noarch): salt-bash-completion-3004-150200.72.1 salt-fish-completion-3004-150200.72.1 salt-zsh-completion-3004-150200.72.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): python3-salt-3004-150200.72.1 salt-3004-150200.72.1 salt-api-3004-150200.72.1 salt-cloud-3004-150200.72.1 salt-doc-3004-150200.72.1 salt-master-3004-150200.72.1 salt-minion-3004-150200.72.1 salt-proxy-3004-150200.72.1 salt-ssh-3004-150200.72.1 salt-standalone-formulas-configuration-3004-150200.72.1 salt-syndic-3004-150200.72.1 salt-transactional-update-3004-150200.72.1 - SUSE Manager Proxy 4.1 (x86_64): python3-salt-3004-150200.72.1 salt-3004-150200.72.1 salt-api-3004-150200.72.1 salt-cloud-3004-150200.72.1 salt-doc-3004-150200.72.1 salt-master-3004-150200.72.1 salt-minion-3004-150200.72.1 salt-proxy-3004-150200.72.1 salt-ssh-3004-150200.72.1 salt-standalone-formulas-configuration-3004-150200.72.1 salt-syndic-3004-150200.72.1 salt-transactional-update-3004-150200.72.1 - SUSE Manager Proxy 4.1 (noarch): salt-bash-completion-3004-150200.72.1 salt-fish-completion-3004-150200.72.1 salt-zsh-completion-3004-150200.72.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): python3-salt-3004-150200.72.1 salt-3004-150200.72.1 salt-api-3004-150200.72.1 salt-cloud-3004-150200.72.1 salt-doc-3004-150200.72.1 salt-master-3004-150200.72.1 salt-minion-3004-150200.72.1 salt-proxy-3004-150200.72.1 salt-ssh-3004-150200.72.1 salt-standalone-formulas-configuration-3004-150200.72.1 salt-syndic-3004-150200.72.1 salt-transactional-update-3004-150200.72.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch): salt-bash-completion-3004-150200.72.1 salt-fish-completion-3004-150200.72.1 salt-zsh-completion-3004-150200.72.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): python3-salt-3004-150200.72.1 salt-3004-150200.72.1 salt-api-3004-150200.72.1 salt-cloud-3004-150200.72.1 salt-doc-3004-150200.72.1 salt-master-3004-150200.72.1 salt-minion-3004-150200.72.1 salt-proxy-3004-150200.72.1 salt-ssh-3004-150200.72.1 salt-standalone-formulas-configuration-3004-150200.72.1 salt-syndic-3004-150200.72.1 salt-transactional-update-3004-150200.72.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch): salt-bash-completion-3004-150200.72.1 salt-fish-completion-3004-150200.72.1 salt-zsh-completion-3004-150200.72.1 - SUSE Linux Enterprise Server 15-SP2-BCL (noarch): salt-bash-completion-3004-150200.72.1 salt-fish-completion-3004-150200.72.1 salt-zsh-completion-3004-150200.72.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): python3-salt-3004-150200.72.1 salt-3004-150200.72.1 salt-api-3004-150200.72.1 salt-cloud-3004-150200.72.1 salt-doc-3004-150200.72.1 salt-master-3004-150200.72.1 salt-minion-3004-150200.72.1 salt-proxy-3004-150200.72.1 salt-ssh-3004-150200.72.1 salt-standalone-formulas-configuration-3004-150200.72.1 salt-syndic-3004-150200.72.1 salt-transactional-update-3004-150200.72.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): python3-salt-3004-150200.72.1 salt-3004-150200.72.1 salt-api-3004-150200.72.1 salt-cloud-3004-150200.72.1 salt-doc-3004-150200.72.1 salt-master-3004-150200.72.1 salt-minion-3004-150200.72.1 salt-proxy-3004-150200.72.1 salt-ssh-3004-150200.72.1 salt-standalone-formulas-configuration-3004-150200.72.1 salt-syndic-3004-150200.72.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch): salt-bash-completion-3004-150200.72.1 salt-fish-completion-3004-150200.72.1 salt-zsh-completion-3004-150200.72.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): python3-salt-3004-150200.72.1 salt-3004-150200.72.1 salt-api-3004-150200.72.1 salt-cloud-3004-150200.72.1 salt-doc-3004-150200.72.1 salt-master-3004-150200.72.1 salt-minion-3004-150200.72.1 salt-proxy-3004-150200.72.1 salt-ssh-3004-150200.72.1 salt-standalone-formulas-configuration-3004-150200.72.1 salt-syndic-3004-150200.72.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch): salt-bash-completion-3004-150200.72.1 salt-fish-completion-3004-150200.72.1 salt-zsh-completion-3004-150200.72.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): python3-salt-3004-150200.72.1 salt-3004-150200.72.1 salt-api-3004-150200.72.1 salt-cloud-3004-150200.72.1 salt-doc-3004-150200.72.1 salt-master-3004-150200.72.1 salt-minion-3004-150200.72.1 salt-proxy-3004-150200.72.1 salt-ssh-3004-150200.72.1 salt-standalone-formulas-configuration-3004-150200.72.1 salt-syndic-3004-150200.72.1 salt-transactional-update-3004-150200.72.1 - SUSE Enterprise Storage 7 (noarch): salt-bash-completion-3004-150200.72.1 salt-fish-completion-3004-150200.72.1 salt-zsh-completion-3004-150200.72.1

References

#1200566

Cross- CVE-2022-22967

CVSS scores:

CVE-2022-22967 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-22967 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Enterprise Storage 7

SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS

SUSE Linux Enterprise Server 15-SP2-BCL

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Manager Proxy 4.1

SUSE Manager Retail Branch Server 4.1

SUSE Manager Server 4.1

https://www.suse.com/security/cve/CVE-2022-22967.html

https://bugzilla.suse.com/1200566

Severity
Announcement ID: SUSE-SU-2022:2278-1
Rating: important

Related News