SUSE Security Update: Security Beta update for SUSE Manager Client Tools
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0913-1
Rating:             moderate
References:         #1099976 #1172110 #1174855 #1177474 #1179696 
                    #1181347 #1181550 #1181556 #1181557 #1181558 
                    #1181559 #1181560 #1181561 #1181562 #1181563 
                    #1181564 #1181565 #1182382 #1182740 
Cross-References:   CVE-2020-28243 CVE-2020-28972 CVE-2020-35662
                    CVE-2021-25281 CVE-2021-25282 CVE-2021-25283
                    CVE-2021-25284 CVE-2021-25315 CVE-2021-3144
                    CVE-2021-3148 CVE-2021-3197
CVSS scores:
                    CVE-2020-28243 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-28243 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-28972 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2020-28972 (SUSE): 7.3 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
                    CVE-2020-35662 (NVD) : 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2020-35662 (SUSE): 9.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
                    CVE-2021-25281 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-25281 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-25282 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
                    CVE-2021-25282 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-25283 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-25283 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-25284 (NVD) : 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
                    CVE-2021-25284 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-25315 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-25315 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3144 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2021-3144 (SUSE): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2021-3148 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3148 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3197 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3197 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Manager Debian 10-CLIENT-TOOLS-BETA
______________________________________________________________________________

   An update that solves 11 vulnerabilities and has 8 fixes is
   now available.

Description:


   This update fixes the following issues:

   salt:

   - virt.network_update: handle missing ipv4 netmask attribute
   - Do not monkey patch yaml loaders: Prevent breaking Ansible filter
     modules (bsc#1177474)
   - Fix race conditions for corner cases when handling SIGTERM by minion
     (bsc#1172110)
   - Allow extra_filerefs as sanitized kwargs for SSH client
   - Fix regression on cmd.run when passing tuples as cmd (bsc#1182740)
   - Fix for multiple for security issues (CVE-2020-28243) (CVE-2020-28972)
     (CVE-2020-35662) (CVE-2021-3148) (CVE-2021-3144) (CVE-2021-25281)
     (CVE-2021-25282) (CVE-2021-25283) (CVE-2021-25284) (CVE-2021-3197)
     (bsc#1181550) (bsc#1181556) (bsc#1181557) (bsc#1181558) (bsc#1181559)
     (bsc#1181560) (bsc#1181561) (bsc#1181562) (bsc#1181563) (bsc#1181564)
     (bsc#1181565)
   - Implementation of suse_ip execution module to prevent issues with
     network.managed (bsc#1099976)
   - Add sleep on exception handling on minion connection attempt to the
     master (bsc#1174855)
   - Allows for the VMware provider to handle CPU and memory hot-add in newer
     versions of the software. (bsc#1181347)
   - Always require python-certifi (used by salt.ext.tornado)
   - Bring missing part of async batch implementation back (bsc#1182382)
     (CVE-2021-25315)
   - Master can read grains (bsc#1179696)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Debian 10-CLIENT-TOOLS-BETA:

      zypper in -t patch SUSE-Debian-10-CLIENT-TOOLS-BETA-x86_64-2021-913=1



Package List:

   - SUSE Manager Debian 10-CLIENT-TOOLS-BETA (all):

      salt-common-3002.2+ds-1+2.14.1
      salt-minion-3002.2+ds-1+2.14.1


References:

   https://www.suse.com/security/cve/CVE-2020-28243.html
   https://www.suse.com/security/cve/CVE-2020-28972.html
   https://www.suse.com/security/cve/CVE-2020-35662.html
   https://www.suse.com/security/cve/CVE-2021-25281.html
   https://www.suse.com/security/cve/CVE-2021-25282.html
   https://www.suse.com/security/cve/CVE-2021-25283.html
   https://www.suse.com/security/cve/CVE-2021-25284.html
   https://www.suse.com/security/cve/CVE-2021-25315.html
   https://www.suse.com/security/cve/CVE-2021-3144.html
   https://www.suse.com/security/cve/CVE-2021-3148.html
   https://www.suse.com/security/cve/CVE-2021-3197.html
   https://bugzilla.suse.com/1099976
   https://bugzilla.suse.com/1172110
   https://bugzilla.suse.com/1174855
   https://bugzilla.suse.com/1177474
   https://bugzilla.suse.com/1179696
   https://bugzilla.suse.com/1181347
   https://bugzilla.suse.com/1181550
   https://bugzilla.suse.com/1181556
   https://bugzilla.suse.com/1181557
   https://bugzilla.suse.com/1181558
   https://bugzilla.suse.com/1181559
   https://bugzilla.suse.com/1181560
   https://bugzilla.suse.com/1181561
   https://bugzilla.suse.com/1181562
   https://bugzilla.suse.com/1181563
   https://bugzilla.suse.com/1181564
   https://bugzilla.suse.com/1181565
   https://bugzilla.suse.com/1182382
   https://bugzilla.suse.com/1182740

SUSE: 2021:0913-1 moderate: Security Beta SUSE Manager Client Tools

March 19, 2021
An update that solves 11 vulnerabilities and has 8 fixes is now available

Summary

This update fixes the following issues: salt: - virt.network_update: handle missing ipv4 netmask attribute - Do not monkey patch yaml loaders: Prevent breaking Ansible filter modules (bsc#1177474) - Fix race conditions for corner cases when handling SIGTERM by minion (bsc#1172110) - Allow extra_filerefs as sanitized kwargs for SSH client - Fix regression on cmd.run when passing tuples as cmd (bsc#1182740) - Fix for multiple for security issues (CVE-2020-28243) (CVE-2020-28972) (CVE-2020-35662) (CVE-2021-3148) (CVE-2021-3144) (CVE-2021-25281) (CVE-2021-25282) (CVE-2021-25283) (CVE-2021-25284) (CVE-2021-3197) (bsc#1181550) (bsc#1181556) (bsc#1181557) (bsc#1181558) (bsc#1181559) (bsc#1181560) (bsc#1181561) (bsc#1181562) (bsc#1181563) (bsc#1181564) (bsc#1181565) - Implementation of suse_ip execution module to prevent issues with network.managed (bsc#1099976) - Add sleep on exception handling on minion connection attempt to the master (bsc#1174855) - Allows for the VMware provider to handle CPU and memory hot-add in newer versions of the software. (bsc#1181347) - Always require python-certifi (used by salt.ext.tornado) - Bring missing part of async batch implementation back (bsc#1182382) (CVE-2021-25315) - Master can read grains (bsc#1179696) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Debian 10-CLIENT-TOOLS-BETA: zypper in -t patch SUSE-Debian-10-CLIENT-TOOLS-BETA-x86_64-2021-913=1 Package List: - SUSE Manager Debian 10-CLIENT-TOOLS-BETA (all): salt-common-3002.2+ds-1+2.14.1 salt-minion-3002.2+ds-1+2.14.1

References

#1099976 #1172110 #1174855 #1177474 #1179696

#1181347 #1181550 #1181556 #1181557 #1181558

#1181559 #1181560 #1181561 #1181562 #1181563

#1181564 #1181565 #1182382 #1182740

Cross- CVE-2020-28243 CVE-2020-28972 CVE-2020-35662

CVE-2021-25281 CVE-2021-25282 CVE-2021-25283

CVE-2021-25284 CVE-2021-25315 CVE-2021-3144

CVE-2021-3148 CVE-2021-3197

CVSS scores:

CVE-2020-28243 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2020-28243 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2020-28972 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

CVE-2020-28972 (SUSE): 7.3 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

CVE-2020-35662 (NVD) : 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

CVE-2020-35662 (SUSE): 9.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

CVE-2021-25281 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2021-25281 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2021-25282 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

CVE-2021-25282 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2021-25283 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2021-25283 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2021-25284 (NVD) : 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

CVE-2021-25284 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVE-2021-25315 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2021-25315 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2021-3144 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

CVE-2021-3144 (SUSE): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

CVE-2021-3148 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2021-3148 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2021-3197 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2021-3197 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Manager Debian 10-CLIENT-TOOLS-BETA

https://www.suse.com/security/cve/CVE-2020-28243.html

https://www.suse.com/security/cve/CVE-2020-28972.html

https://www.suse.com/security/cve/CVE-2020-35662.html

https://www.suse.com/security/cve/CVE-2021-25281.html

https://www.suse.com/security/cve/CVE-2021-25282.html

https://www.suse.com/security/cve/CVE-2021-25283.html

https://www.suse.com/security/cve/CVE-2021-25284.html

https://www.suse.com/security/cve/CVE-2021-25315.html

https://www.suse.com/security/cve/CVE-2021-3144.html

https://www.suse.com/security/cve/CVE-2021-3148.html

https://www.suse.com/security/cve/CVE-2021-3197.html

https://bugzilla.suse.com/1099976

https://bugzilla.suse.com/1172110

https://bugzilla.suse.com/1174855

https://bugzilla.suse.com/1177474

https://bugzilla.suse.com/1179696

https://bugzilla.suse.com/1181347

https://bugzilla.suse.com/1181550

https://bugzilla.suse.com/1181556

https://bugzilla.suse.com/1181557

https://bugzilla.suse.com/1181558

https://bugzilla.suse.com/1181559

https://bugzilla.suse.com/1181560

https://bugzilla.suse.com/1181561

https://bugzilla.suse.com/1181562

https://bugzilla.suse.com/1181563

https://bugzilla.suse.com/1181564

https://bugzilla.suse.com/1181565

https://bugzilla.suse.com/1182382

https://bugzilla.suse.com/1182740

Severity
Announcement ID: SUSE-SU-2021:0913-1
Rating: moderate

Related News