# Security update for SUSE Manager Client Tools

Announcement ID: SUSE-SU-202311:15242-1  
Rating: important  
References:

  * bsc#1214477
  * bsc#1215157
  * jsc#MSQA-708

  
Cross-References:

  * CVE-2023-34049

  
CVSS scores:

  * CVE-2023-34049 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Manager Client Tools for Ubuntu 20.04 2004

  
  
An update that solves one vulnerability, contains one feature and has one
security fix can now be installed.

## Description:

This update fixes the following issues:

salt:

  * Security fixes:
    * CVE-2023-34049: Arbitrary code execution via symlink attack (bsc#1215157)
  * Non security fixes:
    * Allow all primitive grain types for autosign_grains (bsc#1214477)

spacecmd:

  * Version 4.3.25-1
  * Update translation strings

## Special Instructions and Notes:

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Manager Client Tools for Ubuntu 20.04 2004  
    zypper in -t patch suse-ubu204ct-client-tools-202311-15242=1

## Package List:

  * SUSE Manager Client Tools for Ubuntu 20.04 2004 (all)
    * spacecmd-4.3.25-2.75.2
    * salt-minion-3006.0+ds-1+2.116.2
    * salt-common-3006.0+ds-1+2.116.2

## References:

  * https://www.suse.com/security/cve/CVE-2023-34049.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1214477
  * https://bugzilla.suse.com/show_bug.cgi?id=1215157
  * https://jira.suse.com/login.jsp

SUSE: 202311:15242-1 important: SUSE Manager Client Tools

December 13, 2023
* bsc#1214477 * bsc#1215157 * jsc#MSQA-708 Cross-References:

Summary

## This update fixes the following issues: salt: * Security fixes: * CVE-2023-34049: Arbitrary code execution via symlink attack (bsc#1215157) * Non security fixes: * Allow all primitive grain types for autosign_grains (bsc#1214477) spacecmd: * Version 4.3.25-1 * Update translation strings

References

* bsc#1214477

* bsc#1215157

* jsc#MSQA-708

Cross-

* CVE-2023-34049

CVSS scores:

* CVE-2023-34049 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* SUSE Manager Client Tools for Ubuntu 20.04 2004

An update that solves one vulnerability, contains one feature and has one

security fix can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-34049.html

* https://bugzilla.suse.com/show_bug.cgi?id=1214477

* https://bugzilla.suse.com/show_bug.cgi?id=1215157

* https://jira.suse.com/login.jsp

Severity
Announcement ID: SUSE-SU-202311:15242-1
Rating: important

Related News