SUSE SLES15 Security Update : Salt (SUSE-SU-2020:1973-1)

critical Nessus Plugin ID 138794

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update fixes the following issues :

salt :

Fix for TypeError in Tornado importer (bsc#1174165)

Require python3-distro only for TW (bsc#1173072)

Various virt backports from 3000.2

Avoid traceback on debug logging for swarm module (bsc#1172075)

Add publish_batch to ClearFuncs exposed methods

Update to salt version 3000 See release notes:
https://docs.saltstack.com/en/latest/topics/releases/3000.html

Zypperpkg: filter patterns that start with dot (bsc#1171906)

Batch mode now also correctly provides return value (bsc#1168340)

Add docker.logout to docker execution module (bsc#1165572)

Testsuite fix

Add option to enable/disable force refresh for zypper

Python3.8 compatibility changes

Prevent sporious 'salt-api' stuck processes when managing SSH minions because of logging deadlock (bsc#1159284)

Avoid segfault from 'salt-api' under certain conditions of heavy load managing SSH minions (bsc#1169604)

Revert broken changes to slspath made on Salt 3000 (saltstack/salt#56341) (bsc#1170104)

Returns a the list of IPs filtered by the optional network list

Fix CVE-2020-11651 and CVE-2020-11652 (bsc#1170595)

Do not require vendored backports-abc (bsc#1170288)

Fix partition.mkpart to work without fstype (bsc#1169800)

Enable building and installation for Fedora

Disable python2 build on Tumbleweed We are removing the python2 interpreter from openSUSE (SLE16). As such disable salt building for python2 there.

More robust remote port detection

Sanitize grains loaded from roster_grains.json cache during 'state.pkg'

Do not make file.recurse state to fail when msgpack 0.5.4 (bsc#1167437)

Build: Buildequire pkgconfig(systemd) instead of systemd pkgconfig(systemd) is provided by systemd, so this is de-facto no change. But inside the Open Build Service (OBS), the same symbol is also provided by systemd-mini, which exists to shorten build-chains by only enabling what other packages need to successfully build

Add new custom SUSE capability for saltutil state module

Fixes status attribute issue in aptpkg test

Make setup.py script not to require setuptools greater than 9.1

Loop: fix variable names for until_no_eval

Drop conflictive module.run state patch (bsc#1167437)

Update patches after rebase with upstream v3000 tag (bsc#1167437)

Fix some requirements issues depending on Python3 versions

Removes obsolete patch

Fix for low rpm_lowpkg unit test

Add python-singledispatch as dependency for python2-salt

Virt._get_domain: don't raise an exception if there is no VM

Fix for temp folder definition in loader unit test

Adds test for zypper abbreviation fix

Improved storage pool or network handling

Better import cache handline

Make 'salt.ext.tornado.gen' to use 'salt.ext.backports_abc' on Python 2

Fix regression in service states with reload argument

Fix integration test failure for test_mod_del_repo_multiline_values

Fix for unless requisite when pip is not installed

Fix errors from unit tests due NO_MOCK and NO_MOCK_REASON deprecation

Fix tornado imports and missing _utils after rebasing patches

Removes unresolved merge conflict in yumpkg module

Use full option name instead of undocumented abbreviation for zypper

Requiring python3-distro only for openSUSE/SLE >= 15 and not for Python 2 builds

Avoid possible user escalation upgrading salt-master (bsc#1157465) (CVE-2019-18897)

Fix unit tests failures in test_batch_async tests

Batch Async: Handle exceptions, properly unregister and close instances after running async batching to avoid CPU starvation of the MWorkers (bsc#1162327)

RHEL/CentOS 8 uses platform-python instead of python3

Loader: invalidate the import cachefor extra modules

Zypperpkg: filter patterns that start with dot (bsc#1171906)

Batch mode now also correctly provides return value (bsc#1168340)

Add docker.logout to docker execution module (bsc#1165572)

Improvements for chroot module

Add option to enable/disable force refresh for zypper

Prevent sporious 'salt-api' stuck processes when managing SSH minions because of logging deadlock (bsc#1159284)

Avoid segfault from 'salt-api' under certain conditions of heavy load managing SSH minions (bsc#1169604)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 15 :

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1973=1

SUSE Linux Enterprise Server 15-LTSS :

zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1973=1

SUSE Linux Enterprise High Performance Computing 15-LTSS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1973=1

SUSE Linux Enterprise High Performance Computing 15-ESPOS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1973=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1157465

https://bugzilla.suse.com/show_bug.cgi?id=1159284

https://bugzilla.suse.com/show_bug.cgi?id=1169604

https://bugzilla.suse.com/show_bug.cgi?id=1169800

https://bugzilla.suse.com/show_bug.cgi?id=1170104

https://bugzilla.suse.com/show_bug.cgi?id=1170288

https://bugzilla.suse.com/show_bug.cgi?id=1173072

https://bugzilla.suse.com/show_bug.cgi?id=1174165

https://docs.saltstack.com/en/latest/topics/releases/3000.html

https://www.suse.com/security/cve/CVE-2019-18897/

https://www.suse.com/security/cve/CVE-2020-11651/

https://www.suse.com/security/cve/CVE-2020-11652/

https://bugzilla.suse.com/show_bug.cgi?id=1162327

https://bugzilla.suse.com/show_bug.cgi?id=1165572

https://bugzilla.suse.com/show_bug.cgi?id=1167437

https://bugzilla.suse.com/show_bug.cgi?id=1168340

https://bugzilla.suse.com/show_bug.cgi?id=1170595

https://bugzilla.suse.com/show_bug.cgi?id=1171906

https://bugzilla.suse.com/show_bug.cgi?id=1172075

http://www.nessus.org/u?6b40e28d

Plugin Details

Severity: Critical

ID: 138794

File Name: suse_SU-2020-1973-1.nasl

Version: 1.10

Type: local

Agent: unix

Published: 7/21/2020

Updated: 4/25/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-11651

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:salt-syndic, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:python2-salt, p-cpe:/a:novell:suse_linux:python3-salt, p-cpe:/a:novell:suse_linux:salt, p-cpe:/a:novell:suse_linux:salt-api, p-cpe:/a:novell:suse_linux:salt-cloud, p-cpe:/a:novell:suse_linux:salt-doc, p-cpe:/a:novell:suse_linux:salt-master, p-cpe:/a:novell:suse_linux:salt-minion, p-cpe:/a:novell:suse_linux:salt-proxy, p-cpe:/a:novell:suse_linux:salt-ssh, p-cpe:/a:novell:suse_linux:salt-standalone-formulas-configuration

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/21/2020

Vulnerability Publication Date: 3/2/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Exploitable With

CANVAS (CANVAS)

Metasploit (SaltStack Salt Master/Minion Unauthenticated RCE)

Reference Information

CVE: CVE-2019-18897, CVE-2020-11651, CVE-2020-11652