-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0923
               SUSE-SU-2020:0684-1 Security update for salt
                               16 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           salt
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Root Compromise                 -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18897 CVE-2019-17361 

Reference:         ESB-2020.0746

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200684-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for salt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0684-1
Rating:            moderate
References:        #1135656 #1153611 #1157465 #1158940 #1159118 #1160931
                   #1162327 #1162504 #1165425
Cross-References:  CVE-2019-17361 CVE-2019-18897
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Python2 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves two vulnerabilities and has 7 fixes is now available.

Description:

This update for salt fixes the following issues:

  o Avoid possible user escalation upgrading salt-master (bsc#1157465)
    (CVE-2019-18897)
  o Fix unit tests failures in test_batch_async tests
  o Batch Async: Handle exceptions, properly unregister and close instances
    after running async batching to avoid CPU starvation of the MWorkers (bsc#
    1162327)
  o RHEL/CentOS 8 uses platform-python instead of python3
  o New configuration option for selection of grains in the minion start event.
  o Fix 'os_family' grain for Astra Linux Common Edition
  o Fix for salt-api NET API where unauthenticated attacker could run arbitrary
    code (CVE-2019-17361) (bsc#1162504)
  o Adds disabled parameter to mod_repo in aptpkg module Move token with atomic
    operation Bad API token files get deleted (bsc#1160931)
  o Support for Btrfs and XFS in parted and mkfs added
  o Adds list_downloaded for apt Module to enable pre-downloading support Adds
    virt.(pool|network)_get_xml functions
  o Various libvirt updates: * Add virt.pool_capabilities function *
    virt.pool_running improvements * Add virt.pool_deleted state *
    virt.network_define allow adding IP configuration
  o virt: adding kernel boot parameters to libvirt xml
  o Fix to scheduler when data['run'] does not exist (bsc#1159118)
  o Fix virt states to not fail on VMs already stopped
  o Fix applying of attributes for returner rawfile_json (bsc#1158940)
  o xfs: do not fail if type is not present (bsc#1153611)
  o Fix errors when running virt.get_hypervisor function
  o Align virt.full_info fixes with upstream Salt
  o Fix for log checking in x509 test
  o Read repo info without using interpolation (bsc#1135656)
  o Limiting M2Crypto to >= SLE15
  o Replacing pycrypto with M2Crypto (bsc#1165425)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-684=1
  o SUSE Linux Enterprise Module for Python2 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2020-684=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-684=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       salt-api-2019.2.0-6.24.1
       salt-cloud-2019.2.0-6.24.1
       salt-master-2019.2.0-6.24.1
       salt-proxy-2019.2.0-6.24.1
       salt-ssh-2019.2.0-6.24.1
       salt-standalone-formulas-configuration-2019.2.0-6.24.1
       salt-syndic-2019.2.0-6.24.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):
       salt-fish-completion-2019.2.0-6.24.1
  o SUSE Linux Enterprise Module for Python2 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       python2-salt-2019.2.0-6.24.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       python3-salt-2019.2.0-6.24.1
       salt-2019.2.0-6.24.1
       salt-doc-2019.2.0-6.24.1
       salt-minion-2019.2.0-6.24.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):
       salt-bash-completion-2019.2.0-6.24.1
       salt-zsh-completion-2019.2.0-6.24.1


References:

  o https://www.suse.com/security/cve/CVE-2019-17361.html
  o https://www.suse.com/security/cve/CVE-2019-18897.html
  o https://bugzilla.suse.com/1135656
  o https://bugzilla.suse.com/1153611
  o https://bugzilla.suse.com/1157465
  o https://bugzilla.suse.com/1158940
  o https://bugzilla.suse.com/1159118
  o https://bugzilla.suse.com/1160931
  o https://bugzilla.suse.com/1162327
  o https://bugzilla.suse.com/1162504
  o https://bugzilla.suse.com/1165425

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4mCB
-----END PGP SIGNATURE-----