Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in salt
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in salt
ID: SUSE-SU-2022:1058-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
Datum: Mi, 30. März 2022, 23:05
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22935
Applikationen: Salt

Originalnachricht


SUSE Security Update: Security update for salt
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1058-1
Rating: important
References: #1197417
Cross-References: CVE-2022-22934 CVE-2022-22935 CVE-2022-22936
CVE-2022-22941
CVSS scores:
CVE-2022-22934 (SUSE): 7.5
CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2022-22935 (SUSE): 6.5
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-22936 (SUSE): 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-22941 (SUSE): 7.5
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing
15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing
15-SP1-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL
SUSE Linux Enterprise Server 15-SP1-LTSS
SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for salt fixes the following issues:

- CVE-2022-22935: Sign authentication replies to prevent MiTM (bsc#1197417)
- CVE-2022-22934: Sign pillar data to prevent MiTM attacks. (bsc#1197417)
- CVE-2022-22936: Prevent job and fileserver replays (bsc#1197417)
- CVE-2022-22941: Fixed targeting bug, especially visible when using
syndic and user auth. (bsc#1197417)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1058=1

- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1058=1

- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1058=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1058=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1058=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2022-1058=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool.
It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.



Package List:

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

python3-salt-3002.2-150100.57.1
salt-3002.2-150100.57.1
salt-api-3002.2-150100.57.1
salt-cloud-3002.2-150100.57.1
salt-doc-3002.2-150100.57.1
salt-master-3002.2-150100.57.1
salt-minion-3002.2-150100.57.1
salt-proxy-3002.2-150100.57.1
salt-ssh-3002.2-150100.57.1
salt-standalone-formulas-configuration-3002.2-150100.57.1
salt-syndic-3002.2-150100.57.1
salt-transactional-update-3002.2-150100.57.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

salt-bash-completion-3002.2-150100.57.1
salt-fish-completion-3002.2-150100.57.1
salt-zsh-completion-3002.2-150100.57.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

python3-salt-3002.2-150100.57.1
salt-3002.2-150100.57.1
salt-api-3002.2-150100.57.1
salt-cloud-3002.2-150100.57.1
salt-doc-3002.2-150100.57.1
salt-master-3002.2-150100.57.1
salt-minion-3002.2-150100.57.1
salt-proxy-3002.2-150100.57.1
salt-ssh-3002.2-150100.57.1
salt-standalone-formulas-configuration-3002.2-150100.57.1
salt-syndic-3002.2-150100.57.1
salt-transactional-update-3002.2-150100.57.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

salt-bash-completion-3002.2-150100.57.1
salt-fish-completion-3002.2-150100.57.1
salt-zsh-completion-3002.2-150100.57.1

- SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

salt-bash-completion-3002.2-150100.57.1
salt-fish-completion-3002.2-150100.57.1
salt-zsh-completion-3002.2-150100.57.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

python3-salt-3002.2-150100.57.1
salt-3002.2-150100.57.1
salt-api-3002.2-150100.57.1
salt-cloud-3002.2-150100.57.1
salt-doc-3002.2-150100.57.1
salt-master-3002.2-150100.57.1
salt-minion-3002.2-150100.57.1
salt-proxy-3002.2-150100.57.1
salt-ssh-3002.2-150100.57.1
salt-standalone-formulas-configuration-3002.2-150100.57.1
salt-syndic-3002.2-150100.57.1
salt-transactional-update-3002.2-150100.57.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
x86_64):

python3-salt-3002.2-150100.57.1
salt-3002.2-150100.57.1
salt-api-3002.2-150100.57.1
salt-cloud-3002.2-150100.57.1
salt-doc-3002.2-150100.57.1
salt-master-3002.2-150100.57.1
salt-minion-3002.2-150100.57.1
salt-proxy-3002.2-150100.57.1
salt-ssh-3002.2-150100.57.1
salt-standalone-formulas-configuration-3002.2-150100.57.1
salt-syndic-3002.2-150100.57.1
salt-transactional-update-3002.2-150100.57.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

salt-bash-completion-3002.2-150100.57.1
salt-fish-completion-3002.2-150100.57.1
salt-zsh-completion-3002.2-150100.57.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
x86_64):

python3-salt-3002.2-150100.57.1
salt-3002.2-150100.57.1
salt-api-3002.2-150100.57.1
salt-cloud-3002.2-150100.57.1
salt-doc-3002.2-150100.57.1
salt-master-3002.2-150100.57.1
salt-minion-3002.2-150100.57.1
salt-proxy-3002.2-150100.57.1
salt-ssh-3002.2-150100.57.1
salt-standalone-formulas-configuration-3002.2-150100.57.1
salt-syndic-3002.2-150100.57.1
salt-transactional-update-3002.2-150100.57.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

salt-bash-completion-3002.2-150100.57.1
salt-fish-completion-3002.2-150100.57.1
salt-zsh-completion-3002.2-150100.57.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

python3-salt-3002.2-150100.57.1
salt-3002.2-150100.57.1
salt-api-3002.2-150100.57.1
salt-cloud-3002.2-150100.57.1
salt-doc-3002.2-150100.57.1
salt-master-3002.2-150100.57.1
salt-minion-3002.2-150100.57.1
salt-proxy-3002.2-150100.57.1
salt-ssh-3002.2-150100.57.1
salt-standalone-formulas-configuration-3002.2-150100.57.1
salt-syndic-3002.2-150100.57.1
salt-transactional-update-3002.2-150100.57.1

- SUSE Enterprise Storage 6 (noarch):

salt-bash-completion-3002.2-150100.57.1
salt-fish-completion-3002.2-150100.57.1
salt-zsh-completion-3002.2-150100.57.1

- SUSE CaaS Platform 4.0 (noarch):

salt-bash-completion-3002.2-150100.57.1
salt-fish-completion-3002.2-150100.57.1
salt-zsh-completion-3002.2-150100.57.1

- SUSE CaaS Platform 4.0 (x86_64):

python3-salt-3002.2-150100.57.1
salt-3002.2-150100.57.1
salt-api-3002.2-150100.57.1
salt-cloud-3002.2-150100.57.1
salt-doc-3002.2-150100.57.1
salt-master-3002.2-150100.57.1
salt-minion-3002.2-150100.57.1
salt-proxy-3002.2-150100.57.1
salt-ssh-3002.2-150100.57.1
salt-standalone-formulas-configuration-3002.2-150100.57.1
salt-syndic-3002.2-150100.57.1
salt-transactional-update-3002.2-150100.57.1


References:

https://www.suse.com/security/cve/CVE-2022-22934.html
https://www.suse.com/security/cve/CVE-2022-22935.html
https://www.suse.com/security/cve/CVE-2022-22936.html
https://www.suse.com/security/cve/CVE-2022-22941.html
https://bugzilla.suse.com/1197417
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung