Security update for salt

Announcement ID: SUSE-SU-2021:3557-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-21996 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
  • CVE-2021-21996 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • openSUSE Leap 15.3
  • Server Applications Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2
  • Transactional Server Module 15-SP3

An update that solves one vulnerability can now be installed.

Description:

This update for salt fixes the following issues:

  • CVE-2021-21996: Exclude the full path of a download URL to prevent injection of malicious code. (bsc#1190265)

Special Instructions and Notes:

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2021-3557=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-3557=1
  • Server Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2021-3557=1
  • Transactional Server Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Transactional-Server-15-SP3-2021-3557=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2021-3557=1

Package List:

  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • salt-standalone-formulas-configuration-3002.2-50.1.15.1
    • salt-proxy-3002.2-50.1.15.1
    • python3-salt-3002.2-50.1.15.1
    • salt-doc-3002.2-50.1.15.1
    • salt-master-3002.2-50.1.15.1
    • salt-minion-3002.2-50.1.15.1
    • salt-transactional-update-3002.2-50.1.15.1
    • salt-ssh-3002.2-50.1.15.1
    • salt-cloud-3002.2-50.1.15.1
    • salt-syndic-3002.2-50.1.15.1
    • salt-api-3002.2-50.1.15.1
    • salt-3002.2-50.1.15.1
  • openSUSE Leap 15.3 (noarch)
    • salt-zsh-completion-3002.2-50.1.15.1
    • salt-fish-completion-3002.2-50.1.15.1
    • salt-bash-completion-3002.2-50.1.15.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • python3-salt-3002.2-50.1.15.1
    • salt-doc-3002.2-50.1.15.1
    • salt-3002.2-50.1.15.1
    • salt-minion-3002.2-50.1.15.1
  • Basesystem Module 15-SP3 (noarch)
    • salt-zsh-completion-3002.2-50.1.15.1
    • salt-bash-completion-3002.2-50.1.15.1
  • Server Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • salt-standalone-formulas-configuration-3002.2-50.1.15.1
    • salt-proxy-3002.2-50.1.15.1
    • salt-master-3002.2-50.1.15.1
    • salt-ssh-3002.2-50.1.15.1
    • salt-cloud-3002.2-50.1.15.1
    • salt-syndic-3002.2-50.1.15.1
    • salt-api-3002.2-50.1.15.1
  • Server Applications Module 15-SP3 (noarch)
    • salt-fish-completion-3002.2-50.1.15.1
  • Transactional Server Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • salt-transactional-update-3002.2-50.1.15.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • salt-transactional-update-3002.2-50.1.15.1
    • python3-salt-3002.2-50.1.15.1
    • salt-minion-3002.2-50.1.15.1
    • salt-3002.2-50.1.15.1

References: