-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3914
                         Security update for Salt
                              9 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Salt
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25592 CVE-2020-17490 CVE-2020-16846

Reference:         ESB-2020.3863

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203244-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203245-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203243-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203171-1

Comment: This bulletin contains four (4) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for Salt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3244-1
Rating:            critical
References:        #1159670 #1175987 #1176024 #1176294 #1176397 #1177867
                   #1178319 #1178361 #1178362 #1178485
Cross-References:  CVE-2020-16846 CVE-2020-17490 CVE-2020-25592
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that solves three vulnerabilities and has 7 fixes is now available.

Description:


This update fixes the following issues:
salt:

  o Avoid regression on "salt-master": set passphrase for salt-ssh keys to
    empty string (bsc#1178485)
  o Properly validate eauth credentials and tokens on SSH calls made by Salt
    API (bsc#1178319, bsc#1178362, bsc#1178361, CVE-2020-25592, CVE-2020-17490,
    CVE-2020-16846)
  o Fix disk.blkid to avoid unexpected keyword argument '__pub_user' (bsc#
    1177867)
  o Ensure virt.update stop_on_reboot is updated with its default value
  o Do not break package building for systemd OSes
  o Drop wrong mock from chroot unit test
  o Support systemd versions with dot (bsc#1176294)
  o Fix for grains.test_core unit test
  o Fix file/directory user and group ownership containing UTF-8 characters
    (bsc#1176024)
  o Several changes to virtualization: - Fix virt update when cpu and memory
    are changed - Memory Tuning GSoC - Properly fix memory setting regression
    in virt.update - Expose libvirt on_reboot in virt states
  o Support transactional systems (MicroOS)
  o Zypperpkg module ignores retcode 104 for search() (bsc#1159670)
  o Xen disk fixes. No longer generates volumes for Xen disks, but the
    corresponding file or block disk (bsc#1175987)
  o Invalidate file list cache when cache file modified time is in the future
    (bsc#1176397)
  o Prevent import errors when running test_btrfs unit tests

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3244=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3244=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3244=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3244=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       python2-salt-3000-5.91.1
       python3-salt-3000-5.91.1
       salt-3000-5.91.1
       salt-api-3000-5.91.1
       salt-cloud-3000-5.91.1
       salt-doc-3000-5.91.1
       salt-master-3000-5.91.1
       salt-minion-3000-5.91.1
       salt-proxy-3000-5.91.1
       salt-ssh-3000-5.91.1
       salt-standalone-formulas-configuration-3000-5.91.1
       salt-syndic-3000-5.91.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       salt-bash-completion-3000-5.91.1
       salt-fish-completion-3000-5.91.1
       salt-zsh-completion-3000-5.91.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       python2-salt-3000-5.91.1
       python3-salt-3000-5.91.1
       salt-3000-5.91.1
       salt-api-3000-5.91.1
       salt-cloud-3000-5.91.1
       salt-doc-3000-5.91.1
       salt-master-3000-5.91.1
       salt-minion-3000-5.91.1
       salt-proxy-3000-5.91.1
       salt-ssh-3000-5.91.1
       salt-standalone-formulas-configuration-3000-5.91.1
       salt-syndic-3000-5.91.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       salt-bash-completion-3000-5.91.1
       salt-fish-completion-3000-5.91.1
       salt-zsh-completion-3000-5.91.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       python2-salt-3000-5.91.1
       python3-salt-3000-5.91.1
       salt-3000-5.91.1
       salt-api-3000-5.91.1
       salt-cloud-3000-5.91.1
       salt-doc-3000-5.91.1
       salt-master-3000-5.91.1
       salt-minion-3000-5.91.1
       salt-proxy-3000-5.91.1
       salt-ssh-3000-5.91.1
       salt-standalone-formulas-configuration-3000-5.91.1
       salt-syndic-3000-5.91.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       salt-bash-completion-3000-5.91.1
       salt-fish-completion-3000-5.91.1
       salt-zsh-completion-3000-5.91.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       python2-salt-3000-5.91.1
       python3-salt-3000-5.91.1
       salt-3000-5.91.1
       salt-api-3000-5.91.1
       salt-cloud-3000-5.91.1
       salt-doc-3000-5.91.1
       salt-master-3000-5.91.1
       salt-minion-3000-5.91.1
       salt-proxy-3000-5.91.1
       salt-ssh-3000-5.91.1
       salt-standalone-formulas-configuration-3000-5.91.1
       salt-syndic-3000-5.91.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       salt-bash-completion-3000-5.91.1
       salt-fish-completion-3000-5.91.1
       salt-zsh-completion-3000-5.91.1


References:

  o https://www.suse.com/security/cve/CVE-2020-16846.html
  o https://www.suse.com/security/cve/CVE-2020-17490.html
  o https://www.suse.com/security/cve/CVE-2020-25592.html
  o https://bugzilla.suse.com/1159670
  o https://bugzilla.suse.com/1175987
  o https://bugzilla.suse.com/1176024
  o https://bugzilla.suse.com/1176294
  o https://bugzilla.suse.com/1176397
  o https://bugzilla.suse.com/1177867
  o https://bugzilla.suse.com/1178319
  o https://bugzilla.suse.com/1178361
  o https://bugzilla.suse.com/1178362
  o https://bugzilla.suse.com/1178485

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for Salt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3245-1
Rating:            critical
References:        #1159670 #1175987 #1176024 #1176294 #1176397 #1177867
                   #1178319 #1178361 #1178362 #1178485
Cross-References:  CVE-2020-16846 CVE-2020-17490 CVE-2020-25592
Affected Products:
                   SUSE Manager Tools 12
                   SUSE Manager Server 3.2
                   SUSE Manager Proxy 3.2
                   SUSE Linux Enterprise Point of Sale 12-SP2
                   SUSE Linux Enterprise Module for Advanced Systems Management 12
______________________________________________________________________________

An update that solves three vulnerabilities and has 7 fixes is now available.

Description:


This update fixes the following issues:
salt:

  o Fix disk.blkid to avoid unexpected keyword argument '__pub_user' (bsc#
    1177867)
  o Ensure virt.update stop_on_reboot is updated with its default value
  o Do not break package building for systemd OSes
  o Drop wrong mock from chroot unit test
  o Support systemd versions with dot (bsc#1176294)
  o Fix for grains.test_core unit test
  o Fix file/directory user and group ownership containing UTF-8 characters
    (bsc#1176024)
  o Several changes to virtualization: - Fix virt update when cpu and memory
    are changed - Memory Tuning GSoC - Properly fix memory setting regression
    in virt.update - Expose libvirt on_reboot in virt states
  o Support transactional systems (MicroOS)
  o Zypperpkg module ignores retcode 104 for search() (bsc#1159670)
  o Xen disk fixes. No longer generates volumes for Xen disks, but the
    corresponding file or block disk (bsc#1175987)
  o Invalidate file list cache when cache file modified time is in the future
    (bsc#1176397)
  o Prevent import errors when running test_btrfs unit tests
  o Properly validate eauth credentials and tokens on SSH calls made by Salt
    API (bsc#1178319, bsc#1178362, bsc#1178361, CVE-2020-25592, CVE-2020-17490,
    CVE-2020-16846)
  o Avoid regression on "salt-master": set passphrase for salt-ssh keys to
    empty string (bsc#1178485)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Tools 12:
    zypper in -t patch SUSE-SLE-Manager-Tools-12-2020-3245=1
  o SUSE Manager Server 3.2:
    zypper in -t patch SUSE-SUSE-Manager-Server-3.2-2020-3245=1
  o SUSE Manager Proxy 3.2:
    zypper in -t patch SUSE-SUSE-Manager-Proxy-3.2-2020-3245=1
  o SUSE Linux Enterprise Point of Sale 12-SP2:
    zypper in -t patch SUSE-SLE-POS-12-SP2-2020-3245=1
  o SUSE Linux Enterprise Module for Advanced Systems Management 12:
    zypper in -t patch SUSE-SLE-Module-Adv-Systems-Management-12-2020-3245=1

Package List:

  o SUSE Manager Tools 12 (aarch64 ppc64le s390x x86_64):
       python2-salt-3000-46.114.1
       python3-salt-3000-46.114.1
       salt-3000-46.114.1
       salt-doc-3000-46.114.1
       salt-minion-3000-46.114.1
  o SUSE Manager Server 3.2 (ppc64le s390x x86_64):
       python2-salt-3000-46.114.1
       python3-salt-3000-46.114.1
       salt-3000-46.114.1
       salt-api-3000-46.114.1
       salt-cloud-3000-46.114.1
       salt-doc-3000-46.114.1
       salt-master-3000-46.114.1
       salt-minion-3000-46.114.1
       salt-proxy-3000-46.114.1
       salt-ssh-3000-46.114.1
       salt-standalone-formulas-configuration-3000-46.114.1
       salt-syndic-3000-46.114.1
  o SUSE Manager Server 3.2 (noarch):
       salt-bash-completion-3000-46.114.1
       salt-zsh-completion-3000-46.114.1
  o SUSE Manager Proxy 3.2 (x86_64):
       python2-salt-3000-46.114.1
       python3-salt-3000-46.114.1
       salt-3000-46.114.1
       salt-minion-3000-46.114.1
  o SUSE Linux Enterprise Point of Sale 12-SP2 (x86_64):
       python2-salt-3000-46.114.1
       salt-3000-46.114.1
       salt-minion-3000-46.114.1
  o SUSE Linux Enterprise Module for Advanced Systems Management 12 (ppc64le
    s390x x86_64):
       python2-salt-3000-46.114.1
       salt-3000-46.114.1
       salt-api-3000-46.114.1
       salt-cloud-3000-46.114.1
       salt-doc-3000-46.114.1
       salt-master-3000-46.114.1
       salt-minion-3000-46.114.1
       salt-proxy-3000-46.114.1
       salt-ssh-3000-46.114.1
       salt-standalone-formulas-configuration-3000-46.114.1
       salt-syndic-3000-46.114.1
  o SUSE Linux Enterprise Module for Advanced Systems Management 12 (noarch):
       salt-bash-completion-3000-46.114.1
       salt-zsh-completion-3000-46.114.1


References:

  o https://www.suse.com/security/cve/CVE-2020-16846.html
  o https://www.suse.com/security/cve/CVE-2020-17490.html
  o https://www.suse.com/security/cve/CVE-2020-25592.html
  o https://bugzilla.suse.com/1159670
  o https://bugzilla.suse.com/1175987
  o https://bugzilla.suse.com/1176024
  o https://bugzilla.suse.com/1176294
  o https://bugzilla.suse.com/1176397
  o https://bugzilla.suse.com/1177867
  o https://bugzilla.suse.com/1178319
  o https://bugzilla.suse.com/1178361
  o https://bugzilla.suse.com/1178362
  o https://bugzilla.suse.com/1178485

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for salt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3243-1
Rating:            critical
References:        #1159670 #1175987 #1176024 #1176294 #1176397 #1177867
                   #1178319 #1178361 #1178362 #1178485
Cross-References:  CVE-2020-16846 CVE-2020-17490 CVE-2020-25592
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Python2 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves three vulnerabilities and has 7 fixes is now available.

Description:

This update for salt fixes the following issues:

  o Avoid regression on "salt-master": set passphrase for salt-ssh keys to
    empty string (bsc#1178485)
  o Properly validate eauth credentials and tokens on SSH calls made by Salt
    API (bsc#1178319, bsc#1178362, bsc#1178361, CVE-2020-25592, CVE-2020-17490,
    CVE-2020-16846)
  o Fix disk.blkid to avoid unexpected keyword argument '__pub_user'. (bsc#
    1177867)
  o Ensure virt.update stop_on_reboot is updated with its default value.
  o Do not break package building for systemd OSes.
  o Drop wrong mock from chroot unit test.
  o Support systemd versions with dot. (bsc#1176294)
  o Fix for grains.test_core unit test.
  o Fix file/directory user and group ownership containing UTF-8 characters.
    (bsc#1176024)
  o Several changes to virtualization: * Fix virt update when cpu and memory
    are changed. * Memory Tuning GSoC. * Properly fix memory setting regression
    in virt.update. * Expose libvirt on_reboot in virt states.
  o Support transactional systems (MicroOS).
  o zypperpkg module ignores retcode 104 for search(). (bsc#1159670)
  o Xen disk fixes. No longer generates volumes for Xen disks, but the
    corresponding file or block disk. (bsc#1175987)
  o Invalidate file list cache when cache file modified time is in the future.
    (bsc#1176397)
  o Prevent import errors when running test_btrfs unit tests

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-3243=1
  o SUSE Linux Enterprise Module for Python2 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2020-3243=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3243=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       salt-api-3000-6.51.1
       salt-cloud-3000-6.51.1
       salt-master-3000-6.51.1
       salt-proxy-3000-6.51.1
       salt-ssh-3000-6.51.1
       salt-standalone-formulas-configuration-3000-6.51.1
       salt-syndic-3000-6.51.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):
       salt-fish-completion-3000-6.51.1
  o SUSE Linux Enterprise Module for Python2 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       python2-salt-3000-6.51.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       python3-salt-3000-6.51.1
       salt-3000-6.51.1
       salt-doc-3000-6.51.1
       salt-minion-3000-6.51.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):
       salt-bash-completion-3000-6.51.1
       salt-zsh-completion-3000-6.51.1


References:

  o https://www.suse.com/security/cve/CVE-2020-16846.html
  o https://www.suse.com/security/cve/CVE-2020-17490.html
  o https://www.suse.com/security/cve/CVE-2020-25592.html
  o https://bugzilla.suse.com/1159670
  o https://bugzilla.suse.com/1175987
  o https://bugzilla.suse.com/1176024
  o https://bugzilla.suse.com/1176294
  o https://bugzilla.suse.com/1176397
  o https://bugzilla.suse.com/1177867
  o https://bugzilla.suse.com/1178319
  o https://bugzilla.suse.com/1178361
  o https://bugzilla.suse.com/1178362
  o https://bugzilla.suse.com/1178485

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for salt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3171-1
Rating:            critical
References:        #1178319 #1178361 #1178362
Cross-References:  CVE-2020-16846 CVE-2020-17490 CVE-2020-25592
Affected Products:
                   SUSE Enterprise Storage 5
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for salt fixes the following issues:

  o Fix for CVE-2020-25592 (bsc#1178319), CVE-2020-16846, (bsc#1178361), and
    CVE-2020-17490 (bsc#1178362).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-3171=1

Package List:

  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       salt-2016.11.4-48.13.1
       salt-api-2016.11.4-48.13.1
       salt-master-2016.11.4-48.13.1
       salt-minion-2016.11.4-48.13.1


References:

  o https://www.suse.com/security/cve/CVE-2020-16846.html
  o https://www.suse.com/security/cve/CVE-2020-17490.html
  o https://www.suse.com/security/cve/CVE-2020-25592.html
  o https://bugzilla.suse.com/1178319
  o https://bugzilla.suse.com/1178361
  o https://bugzilla.suse.com/1178362

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cARO
-----END PGP SIGNATURE-----