Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in salt
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in salt
ID: SUSE-SU-2021:1951-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Linux Enterprise Module for Transactional Server 15-SP3
Datum: Do, 10. Juni 2021, 23:16
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31607
Applikationen: Salt

Originalnachricht


SUSE Security Update: Security update for salt
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1951-1
Rating: important
References: #1185281 #1186674 ECO-3212 SLE-18028 SLE-18033

Cross-References: CVE-2021-31607
CVSS scores:
CVE-2021-31607 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-31607 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Module for Transactional Server
15-SP3
SUSE Linux Enterprise Module for Server Applications 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP3
______________________________________________________________________________

An update that solves one vulnerability, contains three
features and has one errata is now available.

Description:

This update for salt fixes the following issues:

- Check if dpkgnotify is executable (bsc#1186674)
- Update to Salt release version 3002.2 (jsc#ECO-3212, jsc#SLE-18033,
jsc#SLE-18028)
- Drop support for Python2. Obsoletes `python2-salt` package
(jsc#SLE-18028)
- Fix issue parsing errors in ansiblegate state module
- Prevent command injection in the snapper module (bsc#1185281,
CVE-2021-31607)
- transactional_update: detect recursion in the executor
- Add subpackage `salt-transactional-update` (jsc#SLE-18033)
- Remove duplicate directories


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Transactional Server 15-SP3:

zypper in -t patch
SUSE-SLE-Module-Transactional-Server-15-SP3-2021-1951=1

- SUSE Linux Enterprise Module for Server Applications 15-SP3:

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2021-1951=1

- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1951=1



Package List:

- SUSE Linux Enterprise Module for Transactional Server 15-SP3 (aarch64
ppc64le s390x x86_64):

salt-transactional-update-3002.2-8.41.8.1

- SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64
ppc64le s390x x86_64):

salt-api-3002.2-8.41.8.1
salt-cloud-3002.2-8.41.8.1
salt-master-3002.2-8.41.8.1
salt-proxy-3002.2-8.41.8.1
salt-ssh-3002.2-8.41.8.1
salt-standalone-formulas-configuration-3002.2-8.41.8.1
salt-syndic-3002.2-8.41.8.1

- SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):

salt-fish-completion-3002.2-8.41.8.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
x86_64):

python3-salt-3002.2-8.41.8.1
salt-3002.2-8.41.8.1
salt-doc-3002.2-8.41.8.1
salt-minion-3002.2-8.41.8.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):

salt-bash-completion-3002.2-8.41.8.1
salt-zsh-completion-3002.2-8.41.8.1


References:

https://www.suse.com/security/cve/CVE-2021-31607.html
https://bugzilla.suse.com/1185281
https://bugzilla.suse.com/1186674
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung