Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2017-8109
Vulnerability from cvelistv5
Published
2017-04-25 17:00
Modified
2024-08-05 16:27
Severity ?
EPSS score ?
Summary
The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T16:27:22.195Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://github.com/saltstack/salt/issues/40075", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://github.com/saltstack/salt/pull/40609", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugzilla.suse.com/show_bug.cgi?id=1035912", }, { name: "98095", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/98095", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2017-04-25T00:00:00", descriptions: [ { lang: "en", value: "The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2017-05-02T12:57:01", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://github.com/saltstack/salt/issues/40075", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://github.com/saltstack/salt/pull/40609", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugzilla.suse.com/show_bug.cgi?id=1035912", }, { name: "98095", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/98095", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-8109", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658", refsource: "CONFIRM", url: "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658", }, { name: "https://github.com/saltstack/salt/issues/40075", refsource: "CONFIRM", url: "https://github.com/saltstack/salt/issues/40075", }, { name: "https://github.com/saltstack/salt/pull/40609", refsource: "CONFIRM", url: "https://github.com/saltstack/salt/pull/40609", }, { name: "https://bugzilla.suse.com/show_bug.cgi?id=1035912", refsource: "CONFIRM", url: "https://bugzilla.suse.com/show_bug.cgi?id=1035912", }, { name: "98095", refsource: "BID", url: "http://www.securityfocus.com/bid/98095", }, { name: "https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html", refsource: "CONFIRM", url: "https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2017-8109", datePublished: "2017-04-25T17:00:00", dateReserved: "2017-04-25T00:00:00", dateUpdated: "2024-08-05T16:27:22.195Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:saltstack:salt:2016.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"689B37E8-7274-4B5A-9419-538A9AB7B99F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:saltstack:salt:2016.11.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F5B7EDF4-414F-429A-BD20-0B967737598C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:saltstack:salt:2016.11.0:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"B3D927A3-0450-4C66-9952-0DFD1C8E43F1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:saltstack:salt:2016.11.0:rc2:*:*:*:*:*:*\", \"matchCriteriaId\": \"7D526346-8F23-4016-9D89-7BD4182370A3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:saltstack:salt:2016.11.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"594339CF-8192-425D-9C8C-AA51342D9477\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:saltstack:salt:2016.11.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E54FADCE-5311-4C8A-9527-1623F9AAC69E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:saltstack:salt:2016.11.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4E904BB7-706A-43E0-96CE-2A9E671E4FB3\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).\"}, {\"lang\": \"es\", \"value\": \"En las versiones anteriores a la 2016.11.4 de Salt 2016.11 el c\\u00f3digo salt-ssh esta copiado sobre la configuraci\\u00f3n de Salt Master sin ajustar convenientemente los permisos, lo que permitir\\u00eda filtrar credenciales a atacantes locales en minions (clientes) configurados.\"}]", id: "CVE-2017-8109", lastModified: "2024-11-21T03:33:20.527", metrics: "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:P/I:N/A:N\", \"baseScore\": 2.1, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 3.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2017-04-25T17:59:00.180", references: "[{\"url\": \"http://www.securityfocus.com/bid/98095\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://bugzilla.suse.com/show_bug.cgi?id=1035912\", \"source\": \"cve@mitre.org\", \"tags\": [\"Issue Tracking\", \"Patch\"]}, {\"url\": \"https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Release Notes\", \"Vendor Advisory\"]}, {\"url\": \"https://github.com/saltstack/salt/issues/40075\", \"source\": \"cve@mitre.org\", \"tags\": [\"Issue Tracking\", \"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/saltstack/salt/pull/40609\", \"source\": \"cve@mitre.org\", \"tags\": [\"Issue Tracking\", \"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658\", \"source\": \"cve@mitre.org\", \"tags\": [\"Issue Tracking\", \"Patch\", \"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/98095\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://bugzilla.suse.com/show_bug.cgi?id=1035912\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Patch\"]}, {\"url\": \"https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Release Notes\", \"Vendor Advisory\"]}, {\"url\": \"https://github.com/saltstack/salt/issues/40075\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/saltstack/salt/pull/40609\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Patch\", \"Third Party Advisory\"]}]", sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-200\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2017-8109\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-04-25T17:59:00.180\",\"lastModified\":\"2024-11-21T03:33:20.527\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).\"},{\"lang\":\"es\",\"value\":\"En las versiones anteriores a la 2016.11.4 de Salt 2016.11 el código salt-ssh esta copiado sobre la configuración de Salt Master sin ajustar convenientemente los permisos, lo que permitiría filtrar credenciales a atacantes locales en minions (clientes) configurados.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:saltstack:salt:2016.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"689B37E8-7274-4B5A-9419-538A9AB7B99F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:saltstack:salt:2016.11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5B7EDF4-414F-429A-BD20-0B967737598C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:saltstack:salt:2016.11.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D927A3-0450-4C66-9952-0DFD1C8E43F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:saltstack:salt:2016.11.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D526346-8F23-4016-9D89-7BD4182370A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:saltstack:salt:2016.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"594339CF-8192-425D-9C8C-AA51342D9477\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:saltstack:salt:2016.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E54FADCE-5311-4C8A-9527-1623F9AAC69E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:saltstack:salt:2016.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E904BB7-706A-43E0-96CE-2A9E671E4FB3\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/98095\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1035912\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/saltstack/salt/issues/40075\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/saltstack/salt/pull/40609\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/98095\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1035912\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/saltstack/salt/issues/40075\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/saltstack/salt/pull/40609\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]}]}}", }, }
suse-su-2017:1581-1
Vulnerability from csaf_suse
Published
2017-06-16 11:48
Modified
2017-06-16 11:48
Summary
Security update for Salt
Notes
Title of the patch
Security update for Salt
Description of the patch
This update for salt provides version 2016.11.4 and brings various fixes and improvements:
- Adding a salt-minion watchdog for RHEL6 and SLES11 systems (sysV) to restart salt-minion in case of crashes during upgrade.
- Fix format error. (bsc#1043111)
- Fix ownership for whole master cache directory. (bsc#1035914)
- Disable 3rd party runtime packages to be explicitly recommended. (bsc#1040886)
- Fix insecure permissions in salt-ssh temporary files. (bsc#1035912, CVE-2017-8109)
- Disable custom rosters for Salt SSH via Salt API. (bsc#1011800, CVE-2017-5200)
- Orchestrate and batches don't return false failed information anymore.
- Speed-up cherrypy by removing sleep call.
- Fix os_family grains on SUSE. (bsc#1038855)
- Fix setting the language on SUSE systems. (bsc#1038855)
- Use SUSE specific salt-api.service. (bsc#1039370)
- Fix using hostname for minion ID as '127'.
- Fix core grains constants for timezone. (bsc#1032931)
- Minor fixes on new pkg.list_downloaded.
- Listing all type of advisory patches for Yum module.
- Prevents zero length error on Python 2.6.
- Fixes zypper test error after backporting.
- Raet protocol is no longer supported. (bsc#1020831)
- Fix moving SSH data to the new home. (bsc#1027722)
- Fix logrotating /var/log/salt/minion. (bsc#1030009)
- Fix result of master_tops extension is mutually overwritten. (bsc#1030073)
- Allows to set 'timeout' and 'gather_job_timeout' via kwargs.
- Allows to set custom timeouts for 'manage.up' and 'manage.status'.
- Use salt's ordereddict for comparison.
- Fix scripts for salt-proxy.
- Add openscap module.
- File.get_managed regression fix.
- Fix translate variable arguments if they contain hidden keywords. (bsc#1025896)
- Added unit test for dockerng.sls_build dryrun.
- Added dryrun to dockerng.sls_build.
- Update dockerng minimal version requirements.
- Fix format error in error parsing.
- Keep fix for migrating salt home directory. (bsc#1022562)
- Fix salt pkg.latest raises exception if package is not available. (bsc#1012999)
- Timezone should always be in UTC. (bsc#1017078)
- Fix timezone handling for rpm installtime. (bsc#1017078)
- Increasing timeouts for running integrations tests.
- Add buildargs option to dockerng.build module.
- Fix error when missing ssh-option parameter.
- Re-add yum notify plugin.
- All kwargs to dockerng.create to provide all features to sls_build as well.
- Datetime should be returned always in UTC.
- Fix possible crash while deserialising data on infinite recursion in scheduled state. (bsc#1036125)
- Documentation refresh to 2016.11.4
- For a detailed description, please refer to:
+ https://docs.saltstack.com/en/develop/topics/releases/2016.11.4.html
+ https://docs.saltstack.com/en/develop/topics/releases/2016.11.3.html
+ https://docs.saltstack.com/en/develop/topics/releases/2016.11.2.html
+ https://docs.saltstack.com/en/develop/topics/releases/2016.11.1.html
Patchnames
slesctsp3-salt-201705-13150,slesctsp4-salt-201705-13150
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for Salt", title: "Title of the patch", }, { category: "description", text: "\nThis update for salt provides version 2016.11.4 and brings various fixes and improvements:\n\n- Adding a salt-minion watchdog for RHEL6 and SLES11 systems (sysV) to restart salt-minion in case of crashes during upgrade.\n- Fix format error. (bsc#1043111)\n- Fix ownership for whole master cache directory. (bsc#1035914)\n- Disable 3rd party runtime packages to be explicitly recommended. (bsc#1040886) \n- Fix insecure permissions in salt-ssh temporary files. (bsc#1035912, CVE-2017-8109)\n- Disable custom rosters for Salt SSH via Salt API. (bsc#1011800, CVE-2017-5200)\n- Orchestrate and batches don't return false failed information anymore.\n- Speed-up cherrypy by removing sleep call.\n- Fix os_family grains on SUSE. (bsc#1038855)\n- Fix setting the language on SUSE systems. (bsc#1038855)\n- Use SUSE specific salt-api.service. (bsc#1039370)\n- Fix using hostname for minion ID as '127'.\n- Fix core grains constants for timezone. (bsc#1032931)\n- Minor fixes on new pkg.list_downloaded.\n- Listing all type of advisory patches for Yum module.\n- Prevents zero length error on Python 2.6.\n- Fixes zypper test error after backporting.\n- Raet protocol is no longer supported. (bsc#1020831)\n- Fix moving SSH data to the new home. (bsc#1027722)\n- Fix logrotating /var/log/salt/minion. (bsc#1030009)\n- Fix result of master_tops extension is mutually overwritten. (bsc#1030073)\n- Allows to set 'timeout' and 'gather_job_timeout' via kwargs.\n- Allows to set custom timeouts for 'manage.up' and 'manage.status'.\n- Use salt's ordereddict for comparison.\n- Fix scripts for salt-proxy.\n- Add openscap module.\n- File.get_managed regression fix.\n- Fix translate variable arguments if they contain hidden keywords. (bsc#1025896)\n- Added unit test for dockerng.sls_build dryrun.\n- Added dryrun to dockerng.sls_build.\n- Update dockerng minimal version requirements.\n- Fix format error in error parsing.\n- Keep fix for migrating salt home directory. (bsc#1022562)\n- Fix salt pkg.latest raises exception if package is not available. (bsc#1012999)\n- Timezone should always be in UTC. (bsc#1017078)\n- Fix timezone handling for rpm installtime. (bsc#1017078)\n- Increasing timeouts for running integrations tests.\n- Add buildargs option to dockerng.build module.\n- Fix error when missing ssh-option parameter.\n- Re-add yum notify plugin.\n- All kwargs to dockerng.create to provide all features to sls_build as well.\n- Datetime should be returned always in UTC.\n- Fix possible crash while deserialising data on infinite recursion in scheduled state. (bsc#1036125)\n- Documentation refresh to 2016.11.4\n- For a detailed description, please refer to:\n + https://docs.saltstack.com/en/develop/topics/releases/2016.11.4.html\n + https://docs.saltstack.com/en/develop/topics/releases/2016.11.3.html\n + https://docs.saltstack.com/en/develop/topics/releases/2016.11.2.html\n + https://docs.saltstack.com/en/develop/topics/releases/2016.11.1.html\n", title: "Description of the patch", }, { category: "details", text: "slesctsp3-salt-201705-13150,slesctsp4-salt-201705-13150", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1581-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:1581-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20171581-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:1581-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-June/002947.html", }, { category: "self", summary: "SUSE Bug 1011800", url: "https://bugzilla.suse.com/1011800", }, { category: "self", summary: "SUSE Bug 1012999", url: "https://bugzilla.suse.com/1012999", }, { category: "self", summary: "SUSE Bug 1017078", url: "https://bugzilla.suse.com/1017078", }, { category: "self", summary: "SUSE Bug 1020831", url: "https://bugzilla.suse.com/1020831", }, { category: "self", summary: "SUSE Bug 1022562", url: "https://bugzilla.suse.com/1022562", }, { category: "self", summary: "SUSE Bug 1025896", url: "https://bugzilla.suse.com/1025896", }, { category: "self", summary: "SUSE Bug 1027240", url: "https://bugzilla.suse.com/1027240", }, { category: "self", summary: "SUSE Bug 1027722", url: "https://bugzilla.suse.com/1027722", }, { category: "self", summary: "SUSE Bug 1030009", url: "https://bugzilla.suse.com/1030009", }, { category: "self", summary: "SUSE Bug 1030073", url: "https://bugzilla.suse.com/1030073", }, { category: "self", summary: "SUSE Bug 1032931", url: "https://bugzilla.suse.com/1032931", }, { category: "self", summary: "SUSE Bug 1035912", url: "https://bugzilla.suse.com/1035912", }, { category: "self", summary: "SUSE Bug 1035914", url: "https://bugzilla.suse.com/1035914", }, { category: "self", summary: "SUSE Bug 1036125", url: "https://bugzilla.suse.com/1036125", }, { category: "self", summary: "SUSE Bug 1038855", url: "https://bugzilla.suse.com/1038855", }, { category: "self", summary: "SUSE Bug 1039370", url: "https://bugzilla.suse.com/1039370", }, { category: "self", summary: "SUSE Bug 1040584", url: "https://bugzilla.suse.com/1040584", }, { category: "self", summary: "SUSE Bug 1040886", url: "https://bugzilla.suse.com/1040886", }, { category: "self", summary: "SUSE Bug 1043111", url: "https://bugzilla.suse.com/1043111", }, { category: "self", summary: "SUSE CVE CVE-2017-5200 page", url: "https://www.suse.com/security/cve/CVE-2017-5200/", }, { category: "self", summary: "SUSE CVE CVE-2017-8109 page", url: "https://www.suse.com/security/cve/CVE-2017-8109/", }, ], title: "Security update for Salt", tracking: { current_release_date: "2017-06-16T11:48:45Z", generator: { date: "2017-06-16T11:48:45Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:1581-1", initial_release_date: "2017-06-16T11:48:45Z", revision_history: [ { date: "2017-06-16T11:48:45Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "salt-2016.11.4-42.2.i586", product: { name: "salt-2016.11.4-42.2.i586", product_id: "salt-2016.11.4-42.2.i586", }, }, { category: "product_version", name: "salt-doc-2016.11.4-42.2.i586", product: { name: "salt-doc-2016.11.4-42.2.i586", product_id: "salt-doc-2016.11.4-42.2.i586", }, }, { category: "product_version", name: "salt-minion-2016.11.4-42.2.i586", product: { name: "salt-minion-2016.11.4-42.2.i586", product_id: "salt-minion-2016.11.4-42.2.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "salt-2016.11.4-42.2.ia64", product: { name: "salt-2016.11.4-42.2.ia64", product_id: "salt-2016.11.4-42.2.ia64", }, }, { category: "product_version", name: "salt-doc-2016.11.4-42.2.ia64", product: { name: "salt-doc-2016.11.4-42.2.ia64", product_id: "salt-doc-2016.11.4-42.2.ia64", }, }, { category: "product_version", name: "salt-minion-2016.11.4-42.2.ia64", product: { name: "salt-minion-2016.11.4-42.2.ia64", product_id: "salt-minion-2016.11.4-42.2.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "salt-2016.11.4-42.2.ppc64", product: { name: "salt-2016.11.4-42.2.ppc64", product_id: "salt-2016.11.4-42.2.ppc64", }, }, { category: "product_version", name: "salt-doc-2016.11.4-42.2.ppc64", product: { name: "salt-doc-2016.11.4-42.2.ppc64", product_id: "salt-doc-2016.11.4-42.2.ppc64", }, }, { category: "product_version", name: "salt-minion-2016.11.4-42.2.ppc64", product: { name: "salt-minion-2016.11.4-42.2.ppc64", product_id: "salt-minion-2016.11.4-42.2.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "salt-2016.11.4-42.2.s390x", product: { name: "salt-2016.11.4-42.2.s390x", product_id: "salt-2016.11.4-42.2.s390x", }, }, { category: "product_version", name: "salt-doc-2016.11.4-42.2.s390x", product: { name: "salt-doc-2016.11.4-42.2.s390x", product_id: "salt-doc-2016.11.4-42.2.s390x", }, }, { category: "product_version", name: "salt-minion-2016.11.4-42.2.s390x", product: { name: "salt-minion-2016.11.4-42.2.s390x", product_id: "salt-minion-2016.11.4-42.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "salt-2016.11.4-42.2.x86_64", product: { name: "salt-2016.11.4-42.2.x86_64", product_id: "salt-2016.11.4-42.2.x86_64", }, }, { category: "product_version", name: "salt-doc-2016.11.4-42.2.x86_64", product: { name: "salt-doc-2016.11.4-42.2.x86_64", product_id: "salt-doc-2016.11.4-42.2.x86_64", }, }, { category: "product_version", name: "salt-minion-2016.11.4-42.2.x86_64", product: { name: "salt-minion-2016.11.4-42.2.x86_64", product_id: "salt-minion-2016.11.4-42.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product: { name: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_identification_helper: { cpe: "cpe:/a:suse:sle-clienttools:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product: { name: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_identification_helper: { cpe: "cpe:/a:suse:sle-clienttools:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-42.2.i586 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.i586", }, product_reference: "salt-2016.11.4-42.2.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-42.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.ia64", }, product_reference: "salt-2016.11.4-42.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-42.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.ppc64", }, product_reference: "salt-2016.11.4-42.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-42.2.s390x as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.s390x", }, product_reference: "salt-2016.11.4-42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-42.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.x86_64", }, product_reference: "salt-2016.11.4-42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-42.2.i586 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.i586", }, product_reference: "salt-doc-2016.11.4-42.2.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-42.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ia64", }, product_reference: "salt-doc-2016.11.4-42.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-42.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ppc64", }, product_reference: "salt-doc-2016.11.4-42.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-42.2.s390x as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.s390x", }, product_reference: "salt-doc-2016.11.4-42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-42.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.x86_64", }, product_reference: "salt-doc-2016.11.4-42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-42.2.i586 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.i586", }, product_reference: "salt-minion-2016.11.4-42.2.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-42.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ia64", }, product_reference: "salt-minion-2016.11.4-42.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-42.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ppc64", }, product_reference: "salt-minion-2016.11.4-42.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-42.2.s390x as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.s390x", }, product_reference: "salt-minion-2016.11.4-42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-42.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.x86_64", }, product_reference: "salt-minion-2016.11.4-42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-42.2.i586 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.i586", }, product_reference: "salt-2016.11.4-42.2.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-42.2.ia64 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.ia64", }, product_reference: "salt-2016.11.4-42.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-42.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.ppc64", }, product_reference: "salt-2016.11.4-42.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-42.2.s390x as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.s390x", }, product_reference: "salt-2016.11.4-42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-42.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.x86_64", }, product_reference: "salt-2016.11.4-42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-42.2.i586 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.i586", }, product_reference: "salt-doc-2016.11.4-42.2.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-42.2.ia64 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ia64", }, product_reference: "salt-doc-2016.11.4-42.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-42.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ppc64", }, product_reference: "salt-doc-2016.11.4-42.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-42.2.s390x as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.s390x", }, product_reference: "salt-doc-2016.11.4-42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-42.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.x86_64", }, product_reference: "salt-doc-2016.11.4-42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-42.2.i586 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.i586", }, product_reference: "salt-minion-2016.11.4-42.2.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-42.2.ia64 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ia64", }, product_reference: "salt-minion-2016.11.4-42.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-42.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ppc64", }, product_reference: "salt-minion-2016.11.4-42.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-42.2.s390x as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.s390x", }, product_reference: "salt-minion-2016.11.4-42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-42.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", product_id: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.x86_64", }, product_reference: "salt-minion-2016.11.4-42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS", }, ], }, vulnerabilities: [ { cve: "CVE-2017-5200", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5200", }, ], notes: [ { category: "general", text: "Salt-api in SaltStack Salt before 2015.8.13, 2016.3.x before 2016.3.5, and 2016.11.x before 2016.11.2 allows arbitrary command execution on a salt-master via Salt's ssh_client.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5200", url: "https://www.suse.com/security/cve/CVE-2017-5200", }, { category: "external", summary: "SUSE Bug 1011800 for CVE-2017-5200", url: "https://bugzilla.suse.com/1011800", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-06-16T11:48:45Z", details: "moderate", }, ], title: "CVE-2017-5200", }, { cve: "CVE-2017-8109", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8109", }, ], notes: [ { category: "general", text: "The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8109", url: "https://www.suse.com/security/cve/CVE-2017-8109", }, { category: "external", summary: "SUSE Bug 1035912 for CVE-2017-8109", url: "https://bugzilla.suse.com/1035912", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-doc-2016.11.4-42.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.i586", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ia64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.s390x", "SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS:salt-minion-2016.11.4-42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-06-16T11:48:45Z", details: "low", }, ], title: "CVE-2017-8109", }, ], }
suse-su-2017:1582-1
Vulnerability from csaf_suse
Published
2017-06-16 11:49
Modified
2017-06-16 11:49
Summary
Security update for Salt
Notes
Title of the patch
Security update for Salt
Description of the patch
This update for salt provides version 2016.11.4 and brings various fixes and improvements:
- Adding a salt-minion watchdog for RHEL6 and SLES11 systems (sysV) to restart salt-minion in case of crashes during upgrade.
- Fix format error. (bsc#1043111)
- Fix ownership for whole master cache directory. (bsc#1035914)
- Disable 3rd party runtime packages to be explicitly recommended. (bsc#1040886)
- Fix insecure permissions in salt-ssh temporary files. (bsc#1035912, CVE-2017-8109)
- Disable custom rosters for Salt SSH via Salt API. (bsc#1011800, CVE-2017-5200)
- Orchestrate and batches don't return false failed information anymore.
- Speed-up cherrypy by removing sleep call.
- Fix os_family grains on SUSE. (bsc#1038855)
- Fix setting the language on SUSE systems. (bsc#1038855)
- Use SUSE specific salt-api.service. (bsc#1039370)
- Fix using hostname for minion ID as '127'.
- Fix core grains constants for timezone. (bsc#1032931)
- Minor fixes on new pkg.list_downloaded.
- Listing all type of advisory patches for Yum module.
- Prevents zero length error on Python 2.6.
- Fixes zypper test error after backporting.
- Raet protocol is no longer supported. (bsc#1020831)
- Fix moving SSH data to the new home. (bsc#1027722)
- Fix logrotating /var/log/salt/minion. (bsc#1030009)
- Fix result of master_tops extension is mutually overwritten. (bsc#1030073)
- Allows to set 'timeout' and 'gather_job_timeout' via kwargs.
- Allows to set custom timeouts for 'manage.up' and 'manage.status'.
- Use salt's ordereddict for comparison.
- Fix scripts for salt-proxy.
- Add openscap module.
- File.get_managed regression fix.
- Fix translate variable arguments if they contain hidden keywords. (bsc#1025896)
- Added unit test for dockerng.sls_build dryrun.
- Added dryrun to dockerng.sls_build.
- Update dockerng minimal version requirements.
- Fix format error in error parsing.
- Keep fix for migrating salt home directory. (bsc#1022562)
- Fix salt pkg.latest raises exception if package is not available. (bsc#1012999)
- Timezone should always be in UTC. (bsc#1017078)
- Fix timezone handling for rpm installtime. (bsc#1017078)
- Increasing timeouts for running integrations tests.
- Add buildargs option to dockerng.build module.
- Fix error when missing ssh-option parameter.
- Re-add yum notify plugin.
- All kwargs to dockerng.create to provide all features to sls_build as well.
- Datetime should be returned always in UTC.
- Fix possible crash while deserialising data on infinite recursion in scheduled state. (bsc#1036125)
- Documentation refresh to 2016.11.4
- For a detailed description, please refer to:
+ https://docs.saltstack.com/en/develop/topics/releases/2016.11.4.html
+ https://docs.saltstack.com/en/develop/topics/releases/2016.11.3.html
+ https://docs.saltstack.com/en/develop/topics/releases/2016.11.2.html
+ https://docs.saltstack.com/en/develop/topics/releases/2016.11.1.html
Patchnames
SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-974,SUSE-SLE-Manager-Tools-12-2017-974,SUSE-SLE-Module-Adv-Systems-Management-12-2017-974,SUSE-SLE-POS-12-SP2-2017-974,SUSE-SUSE-Manager-Proxy-3.0-2017-974,SUSE-SUSE-Manager-Server-3.0-2017-974,SUSE-Storage-3-2017-974,SUSE-Storage-4-2017-974
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for Salt", title: "Title of the patch", }, { category: "description", text: "\nThis update for salt provides version 2016.11.4 and brings various fixes and improvements:\n\n- Adding a salt-minion watchdog for RHEL6 and SLES11 systems (sysV) to restart salt-minion in case of crashes during upgrade.\n- Fix format error. (bsc#1043111)\n- Fix ownership for whole master cache directory. (bsc#1035914)\n- Disable 3rd party runtime packages to be explicitly recommended. (bsc#1040886)\n- Fix insecure permissions in salt-ssh temporary files. (bsc#1035912, CVE-2017-8109)\n- Disable custom rosters for Salt SSH via Salt API. (bsc#1011800, CVE-2017-5200)\n- Orchestrate and batches don't return false failed information anymore.\n- Speed-up cherrypy by removing sleep call.\n- Fix os_family grains on SUSE. (bsc#1038855)\n- Fix setting the language on SUSE systems. (bsc#1038855)\n- Use SUSE specific salt-api.service. (bsc#1039370)\n- Fix using hostname for minion ID as '127'.\n- Fix core grains constants for timezone. (bsc#1032931)\n- Minor fixes on new pkg.list_downloaded.\n- Listing all type of advisory patches for Yum module.\n- Prevents zero length error on Python 2.6.\n- Fixes zypper test error after backporting.\n- Raet protocol is no longer supported. (bsc#1020831)\n- Fix moving SSH data to the new home. (bsc#1027722)\n- Fix logrotating /var/log/salt/minion. (bsc#1030009)\n- Fix result of master_tops extension is mutually overwritten. (bsc#1030073)\n- Allows to set 'timeout' and 'gather_job_timeout' via kwargs.\n- Allows to set custom timeouts for 'manage.up' and 'manage.status'.\n- Use salt's ordereddict for comparison.\n- Fix scripts for salt-proxy.\n- Add openscap module.\n- File.get_managed regression fix.\n- Fix translate variable arguments if they contain hidden keywords. (bsc#1025896)\n- Added unit test for dockerng.sls_build dryrun.\n- Added dryrun to dockerng.sls_build.\n- Update dockerng minimal version requirements.\n- Fix format error in error parsing.\n- Keep fix for migrating salt home directory. (bsc#1022562)\n- Fix salt pkg.latest raises exception if package is not available. (bsc#1012999)\n- Timezone should always be in UTC. (bsc#1017078)\n- Fix timezone handling for rpm installtime. (bsc#1017078)\n- Increasing timeouts for running integrations tests.\n- Add buildargs option to dockerng.build module.\n- Fix error when missing ssh-option parameter.\n- Re-add yum notify plugin.\n- All kwargs to dockerng.create to provide all features to sls_build as well.\n- Datetime should be returned always in UTC.\n- Fix possible crash while deserialising data on infinite recursion in scheduled state. (bsc#1036125)\n- Documentation refresh to 2016.11.4\n- For a detailed description, please refer to:\n + https://docs.saltstack.com/en/develop/topics/releases/2016.11.4.html\n + https://docs.saltstack.com/en/develop/topics/releases/2016.11.3.html\n + https://docs.saltstack.com/en/develop/topics/releases/2016.11.2.html\n + https://docs.saltstack.com/en/develop/topics/releases/2016.11.1.html\n", title: "Description of the patch", }, { category: "details", text: "SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-974,SUSE-SLE-Manager-Tools-12-2017-974,SUSE-SLE-Module-Adv-Systems-Management-12-2017-974,SUSE-SLE-POS-12-SP2-2017-974,SUSE-SUSE-Manager-Proxy-3.0-2017-974,SUSE-SUSE-Manager-Server-3.0-2017-974,SUSE-Storage-3-2017-974,SUSE-Storage-4-2017-974", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1582-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:1582-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20171582-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:1582-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-June/002948.html", }, { category: "self", summary: "SUSE Bug 1011800", url: "https://bugzilla.suse.com/1011800", }, { category: "self", summary: "SUSE Bug 1012999", url: "https://bugzilla.suse.com/1012999", }, { category: "self", summary: "SUSE Bug 1017078", url: "https://bugzilla.suse.com/1017078", }, { category: "self", summary: "SUSE Bug 1020831", url: "https://bugzilla.suse.com/1020831", }, { category: "self", summary: "SUSE Bug 1022562", url: "https://bugzilla.suse.com/1022562", }, { category: "self", summary: "SUSE Bug 1025896", url: "https://bugzilla.suse.com/1025896", }, { category: "self", summary: "SUSE Bug 1027240", url: "https://bugzilla.suse.com/1027240", }, { category: "self", summary: "SUSE Bug 1027722", url: "https://bugzilla.suse.com/1027722", }, { category: "self", summary: "SUSE Bug 1030009", url: "https://bugzilla.suse.com/1030009", }, { category: "self", summary: "SUSE Bug 1030073", url: "https://bugzilla.suse.com/1030073", }, { category: "self", summary: "SUSE Bug 1032931", url: "https://bugzilla.suse.com/1032931", }, { category: "self", summary: "SUSE Bug 1035912", url: "https://bugzilla.suse.com/1035912", }, { category: "self", summary: "SUSE Bug 1035914", url: "https://bugzilla.suse.com/1035914", }, { category: "self", summary: "SUSE Bug 1036125", url: "https://bugzilla.suse.com/1036125", }, { category: "self", summary: "SUSE Bug 1038855", url: "https://bugzilla.suse.com/1038855", }, { category: "self", summary: "SUSE Bug 1039370", url: "https://bugzilla.suse.com/1039370", }, { category: "self", summary: "SUSE Bug 1040584", url: "https://bugzilla.suse.com/1040584", }, { category: "self", summary: "SUSE Bug 1040886", url: "https://bugzilla.suse.com/1040886", }, { category: "self", summary: "SUSE Bug 1043111", url: "https://bugzilla.suse.com/1043111", }, { category: "self", summary: "SUSE CVE CVE-2017-5200 page", url: "https://www.suse.com/security/cve/CVE-2017-5200/", }, { category: "self", summary: "SUSE CVE CVE-2017-8109 page", url: "https://www.suse.com/security/cve/CVE-2017-8109/", }, ], title: "Security update for Salt", tracking: { current_release_date: "2017-06-16T11:49:27Z", generator: { date: "2017-06-16T11:49:27Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:1582-1", initial_release_date: "2017-06-16T11:49:27Z", revision_history: [ { date: "2017-06-16T11:49:27Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "salt-2016.11.4-45.2.aarch64", product: { name: "salt-2016.11.4-45.2.aarch64", product_id: "salt-2016.11.4-45.2.aarch64", }, }, { category: "product_version", name: "salt-doc-2016.11.4-45.2.aarch64", product: { name: "salt-doc-2016.11.4-45.2.aarch64", product_id: "salt-doc-2016.11.4-45.2.aarch64", }, }, { category: "product_version", name: "salt-minion-2016.11.4-45.2.aarch64", product: { name: "salt-minion-2016.11.4-45.2.aarch64", product_id: "salt-minion-2016.11.4-45.2.aarch64", }, }, { category: "product_version", name: "salt-master-2016.11.4-45.2.aarch64", product: { name: "salt-master-2016.11.4-45.2.aarch64", product_id: "salt-master-2016.11.4-45.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "salt-bash-completion-2016.11.4-45.2.noarch", product: { name: "salt-bash-completion-2016.11.4-45.2.noarch", product_id: "salt-bash-completion-2016.11.4-45.2.noarch", }, }, { category: "product_version", name: "salt-zsh-completion-2016.11.4-45.2.noarch", product: { name: "salt-zsh-completion-2016.11.4-45.2.noarch", product_id: "salt-zsh-completion-2016.11.4-45.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "salt-2016.11.4-45.2.ppc64le", product: { name: "salt-2016.11.4-45.2.ppc64le", product_id: "salt-2016.11.4-45.2.ppc64le", }, }, { category: "product_version", name: "salt-doc-2016.11.4-45.2.ppc64le", product: { name: "salt-doc-2016.11.4-45.2.ppc64le", product_id: "salt-doc-2016.11.4-45.2.ppc64le", }, }, { category: "product_version", name: "salt-minion-2016.11.4-45.2.ppc64le", product: { name: "salt-minion-2016.11.4-45.2.ppc64le", product_id: "salt-minion-2016.11.4-45.2.ppc64le", }, }, { category: "product_version", name: "salt-api-2016.11.4-45.2.ppc64le", product: { name: "salt-api-2016.11.4-45.2.ppc64le", product_id: "salt-api-2016.11.4-45.2.ppc64le", }, }, { category: "product_version", name: "salt-cloud-2016.11.4-45.2.ppc64le", product: { name: "salt-cloud-2016.11.4-45.2.ppc64le", product_id: "salt-cloud-2016.11.4-45.2.ppc64le", }, }, { category: "product_version", name: "salt-master-2016.11.4-45.2.ppc64le", product: { name: "salt-master-2016.11.4-45.2.ppc64le", product_id: "salt-master-2016.11.4-45.2.ppc64le", }, }, { category: "product_version", name: "salt-proxy-2016.11.4-45.2.ppc64le", product: { name: "salt-proxy-2016.11.4-45.2.ppc64le", product_id: "salt-proxy-2016.11.4-45.2.ppc64le", }, }, { category: "product_version", name: "salt-ssh-2016.11.4-45.2.ppc64le", product: { name: "salt-ssh-2016.11.4-45.2.ppc64le", product_id: "salt-ssh-2016.11.4-45.2.ppc64le", }, }, { category: "product_version", name: "salt-syndic-2016.11.4-45.2.ppc64le", product: { name: "salt-syndic-2016.11.4-45.2.ppc64le", product_id: "salt-syndic-2016.11.4-45.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "salt-2016.11.4-45.2.s390x", product: { name: "salt-2016.11.4-45.2.s390x", product_id: "salt-2016.11.4-45.2.s390x", }, }, { category: "product_version", name: "salt-doc-2016.11.4-45.2.s390x", product: { name: "salt-doc-2016.11.4-45.2.s390x", product_id: "salt-doc-2016.11.4-45.2.s390x", }, }, { category: "product_version", name: "salt-minion-2016.11.4-45.2.s390x", product: { name: "salt-minion-2016.11.4-45.2.s390x", product_id: "salt-minion-2016.11.4-45.2.s390x", }, }, { category: "product_version", name: "salt-api-2016.11.4-45.2.s390x", product: { name: "salt-api-2016.11.4-45.2.s390x", product_id: "salt-api-2016.11.4-45.2.s390x", }, }, { category: "product_version", name: "salt-cloud-2016.11.4-45.2.s390x", product: { name: "salt-cloud-2016.11.4-45.2.s390x", product_id: "salt-cloud-2016.11.4-45.2.s390x", }, }, { category: "product_version", name: "salt-master-2016.11.4-45.2.s390x", product: { name: "salt-master-2016.11.4-45.2.s390x", product_id: "salt-master-2016.11.4-45.2.s390x", }, }, { category: "product_version", name: "salt-proxy-2016.11.4-45.2.s390x", product: { name: "salt-proxy-2016.11.4-45.2.s390x", product_id: "salt-proxy-2016.11.4-45.2.s390x", }, }, { category: "product_version", name: "salt-ssh-2016.11.4-45.2.s390x", product: { name: "salt-ssh-2016.11.4-45.2.s390x", product_id: "salt-ssh-2016.11.4-45.2.s390x", }, }, { category: "product_version", name: "salt-syndic-2016.11.4-45.2.s390x", product: { name: "salt-syndic-2016.11.4-45.2.s390x", product_id: "salt-syndic-2016.11.4-45.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "salt-2016.11.4-45.2.x86_64", product: { name: "salt-2016.11.4-45.2.x86_64", product_id: "salt-2016.11.4-45.2.x86_64", }, }, { category: "product_version", name: "salt-doc-2016.11.4-45.2.x86_64", product: { name: "salt-doc-2016.11.4-45.2.x86_64", product_id: "salt-doc-2016.11.4-45.2.x86_64", }, }, { category: "product_version", name: "salt-minion-2016.11.4-45.2.x86_64", product: { name: "salt-minion-2016.11.4-45.2.x86_64", product_id: "salt-minion-2016.11.4-45.2.x86_64", }, }, { category: "product_version", name: "salt-api-2016.11.4-45.2.x86_64", product: { name: "salt-api-2016.11.4-45.2.x86_64", product_id: "salt-api-2016.11.4-45.2.x86_64", }, }, { category: "product_version", name: "salt-cloud-2016.11.4-45.2.x86_64", product: { name: "salt-cloud-2016.11.4-45.2.x86_64", product_id: "salt-cloud-2016.11.4-45.2.x86_64", }, }, { category: "product_version", name: "salt-master-2016.11.4-45.2.x86_64", product: { name: "salt-master-2016.11.4-45.2.x86_64", product_id: "salt-master-2016.11.4-45.2.x86_64", }, }, { category: "product_version", name: "salt-proxy-2016.11.4-45.2.x86_64", product: { name: "salt-proxy-2016.11.4-45.2.x86_64", product_id: "salt-proxy-2016.11.4-45.2.x86_64", }, }, { category: "product_version", name: "salt-ssh-2016.11.4-45.2.x86_64", product: { name: "salt-ssh-2016.11.4-45.2.x86_64", product_id: "salt-ssh-2016.11.4-45.2.x86_64", }, }, { category: "product_version", name: "salt-syndic-2016.11.4-45.2.x86_64", product: { name: "salt-syndic-2016.11.4-45.2.x86_64", product_id: "salt-syndic-2016.11.4-45.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Manager Client Tools 12", product: { name: "SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12", }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Advanced Systems Management 12", product: { name: "SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-adv-systems-management:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Point of Sale 12 SP2", product: { name: "SUSE Linux Enterprise Point of Sale 12 SP2", product_id: "SUSE Linux Enterprise Point of Sale 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-pos:12:sp2", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 3.0", product: { name: "SUSE Manager Proxy 3.0", product_id: "SUSE Manager Proxy 3.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:3.0", }, }, }, { category: "product_name", name: "SUSE Manager Server 3.0", product: { name: "SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:3.0", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 3", product: { name: "SUSE Enterprise Storage 3", product_id: "SUSE Enterprise Storage 3", product_identification_helper: { cpe: "cpe:/o:suse:ses:3", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 4", product: { name: "SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4", product_identification_helper: { cpe: "cpe:/o:suse:ses:4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-45.2.aarch64 as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.aarch64", }, product_reference: "salt-2016.11.4-45.2.aarch64", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-45.2.ppc64le as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.ppc64le", }, product_reference: "salt-2016.11.4-45.2.ppc64le", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-45.2.s390x as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.s390x", }, product_reference: "salt-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-45.2.x86_64 as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.x86_64", }, product_reference: "salt-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-45.2.aarch64 as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.aarch64", }, product_reference: "salt-doc-2016.11.4-45.2.aarch64", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-45.2.ppc64le as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.ppc64le", }, product_reference: "salt-doc-2016.11.4-45.2.ppc64le", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-45.2.s390x as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.s390x", }, product_reference: "salt-doc-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-45.2.x86_64 as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.x86_64", }, product_reference: "salt-doc-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-45.2.aarch64 as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.aarch64", }, product_reference: "salt-minion-2016.11.4-45.2.aarch64", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-45.2.ppc64le as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.ppc64le", }, product_reference: "salt-minion-2016.11.4-45.2.ppc64le", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-45.2.s390x as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.s390x", }, product_reference: "salt-minion-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-45.2.x86_64 as component of SUSE Manager Client Tools 12", product_id: "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.x86_64", }, product_reference: "salt-minion-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Client Tools 12", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-45.2.ppc64le as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.ppc64le", }, product_reference: "salt-2016.11.4-45.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-45.2.s390x as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.s390x", }, product_reference: "salt-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-45.2.x86_64 as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.x86_64", }, product_reference: "salt-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-api-2016.11.4-45.2.ppc64le as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.ppc64le", }, product_reference: "salt-api-2016.11.4-45.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-api-2016.11.4-45.2.s390x as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.s390x", }, product_reference: "salt-api-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-api-2016.11.4-45.2.x86_64 as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.x86_64", }, product_reference: "salt-api-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-bash-completion-2016.11.4-45.2.noarch as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-bash-completion-2016.11.4-45.2.noarch", }, product_reference: "salt-bash-completion-2016.11.4-45.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-cloud-2016.11.4-45.2.ppc64le as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.ppc64le", }, product_reference: "salt-cloud-2016.11.4-45.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-cloud-2016.11.4-45.2.s390x as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.s390x", }, product_reference: "salt-cloud-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-cloud-2016.11.4-45.2.x86_64 as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.x86_64", }, product_reference: "salt-cloud-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-45.2.ppc64le as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.ppc64le", }, product_reference: "salt-doc-2016.11.4-45.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-45.2.s390x as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.s390x", }, product_reference: "salt-doc-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-45.2.x86_64 as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.x86_64", }, product_reference: "salt-doc-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-master-2016.11.4-45.2.ppc64le as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.ppc64le", }, product_reference: "salt-master-2016.11.4-45.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-master-2016.11.4-45.2.s390x as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.s390x", }, product_reference: "salt-master-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-master-2016.11.4-45.2.x86_64 as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.x86_64", }, product_reference: "salt-master-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-45.2.ppc64le as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.ppc64le", }, product_reference: "salt-minion-2016.11.4-45.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-45.2.s390x as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.s390x", }, product_reference: "salt-minion-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-45.2.x86_64 as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.x86_64", }, product_reference: "salt-minion-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-proxy-2016.11.4-45.2.ppc64le as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.ppc64le", }, product_reference: "salt-proxy-2016.11.4-45.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-proxy-2016.11.4-45.2.s390x as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.s390x", }, product_reference: "salt-proxy-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-proxy-2016.11.4-45.2.x86_64 as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.x86_64", }, product_reference: "salt-proxy-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-ssh-2016.11.4-45.2.ppc64le as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.ppc64le", }, product_reference: "salt-ssh-2016.11.4-45.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-ssh-2016.11.4-45.2.s390x as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.s390x", }, product_reference: "salt-ssh-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-ssh-2016.11.4-45.2.x86_64 as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.x86_64", }, product_reference: "salt-ssh-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-syndic-2016.11.4-45.2.ppc64le as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.ppc64le", }, product_reference: "salt-syndic-2016.11.4-45.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-syndic-2016.11.4-45.2.s390x as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.s390x", }, product_reference: "salt-syndic-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-syndic-2016.11.4-45.2.x86_64 as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.x86_64", }, product_reference: "salt-syndic-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-zsh-completion-2016.11.4-45.2.noarch as component of SUSE Linux Enterprise Module for Advanced Systems Management 12", product_id: "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-zsh-completion-2016.11.4-45.2.noarch", }, product_reference: "salt-zsh-completion-2016.11.4-45.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Advanced Systems Management 12", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-45.2.x86_64 as component of SUSE Linux Enterprise Point of Sale 12 SP2", product_id: "SUSE Linux Enterprise Point of Sale 12 SP2:salt-2016.11.4-45.2.x86_64", }, product_reference: "salt-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 12 SP2", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-45.2.x86_64 as component of SUSE Linux Enterprise Point of Sale 12 SP2", product_id: "SUSE Linux Enterprise Point of Sale 12 SP2:salt-minion-2016.11.4-45.2.x86_64", }, product_reference: "salt-minion-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 12 SP2", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-45.2.x86_64 as component of SUSE Manager Proxy 3.0", product_id: "SUSE Manager Proxy 3.0:salt-2016.11.4-45.2.x86_64", }, product_reference: "salt-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-api-2016.11.4-45.2.x86_64 as component of SUSE Manager Proxy 3.0", product_id: "SUSE Manager Proxy 3.0:salt-api-2016.11.4-45.2.x86_64", }, product_reference: "salt-api-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-bash-completion-2016.11.4-45.2.noarch as component of SUSE Manager Proxy 3.0", product_id: "SUSE Manager Proxy 3.0:salt-bash-completion-2016.11.4-45.2.noarch", }, product_reference: "salt-bash-completion-2016.11.4-45.2.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-45.2.x86_64 as component of SUSE Manager Proxy 3.0", product_id: "SUSE Manager Proxy 3.0:salt-doc-2016.11.4-45.2.x86_64", }, product_reference: "salt-doc-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-master-2016.11.4-45.2.x86_64 as component of SUSE Manager Proxy 3.0", product_id: "SUSE Manager Proxy 3.0:salt-master-2016.11.4-45.2.x86_64", }, product_reference: "salt-master-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-45.2.x86_64 as component of SUSE Manager Proxy 3.0", product_id: "SUSE Manager Proxy 3.0:salt-minion-2016.11.4-45.2.x86_64", }, product_reference: "salt-minion-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-proxy-2016.11.4-45.2.x86_64 as component of SUSE Manager Proxy 3.0", product_id: "SUSE Manager Proxy 3.0:salt-proxy-2016.11.4-45.2.x86_64", }, product_reference: "salt-proxy-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-ssh-2016.11.4-45.2.x86_64 as component of SUSE Manager Proxy 3.0", product_id: "SUSE Manager Proxy 3.0:salt-ssh-2016.11.4-45.2.x86_64", }, product_reference: "salt-ssh-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-syndic-2016.11.4-45.2.x86_64 as component of SUSE Manager Proxy 3.0", product_id: "SUSE Manager Proxy 3.0:salt-syndic-2016.11.4-45.2.x86_64", }, product_reference: "salt-syndic-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-zsh-completion-2016.11.4-45.2.noarch as component of SUSE Manager Proxy 3.0", product_id: "SUSE Manager Proxy 3.0:salt-zsh-completion-2016.11.4-45.2.noarch", }, product_reference: "salt-zsh-completion-2016.11.4-45.2.noarch", relates_to_product_reference: "SUSE Manager Proxy 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-45.2.s390x as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-2016.11.4-45.2.s390x", }, product_reference: "salt-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-45.2.x86_64 as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-2016.11.4-45.2.x86_64", }, product_reference: "salt-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-api-2016.11.4-45.2.s390x as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-api-2016.11.4-45.2.s390x", }, product_reference: "salt-api-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-api-2016.11.4-45.2.x86_64 as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-api-2016.11.4-45.2.x86_64", }, product_reference: "salt-api-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-bash-completion-2016.11.4-45.2.noarch as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-bash-completion-2016.11.4-45.2.noarch", }, product_reference: "salt-bash-completion-2016.11.4-45.2.noarch", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-45.2.s390x as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-doc-2016.11.4-45.2.s390x", }, product_reference: "salt-doc-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-doc-2016.11.4-45.2.x86_64 as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-doc-2016.11.4-45.2.x86_64", }, product_reference: "salt-doc-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-master-2016.11.4-45.2.s390x as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-master-2016.11.4-45.2.s390x", }, product_reference: "salt-master-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-master-2016.11.4-45.2.x86_64 as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-master-2016.11.4-45.2.x86_64", }, product_reference: "salt-master-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-45.2.s390x as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-minion-2016.11.4-45.2.s390x", }, product_reference: "salt-minion-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-45.2.x86_64 as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-minion-2016.11.4-45.2.x86_64", }, product_reference: "salt-minion-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-proxy-2016.11.4-45.2.s390x as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-proxy-2016.11.4-45.2.s390x", }, product_reference: "salt-proxy-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-proxy-2016.11.4-45.2.x86_64 as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-proxy-2016.11.4-45.2.x86_64", }, product_reference: "salt-proxy-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-ssh-2016.11.4-45.2.s390x as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-ssh-2016.11.4-45.2.s390x", }, product_reference: "salt-ssh-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-ssh-2016.11.4-45.2.x86_64 as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-ssh-2016.11.4-45.2.x86_64", }, product_reference: "salt-ssh-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-syndic-2016.11.4-45.2.s390x as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-syndic-2016.11.4-45.2.s390x", }, product_reference: "salt-syndic-2016.11.4-45.2.s390x", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-syndic-2016.11.4-45.2.x86_64 as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-syndic-2016.11.4-45.2.x86_64", }, product_reference: "salt-syndic-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-zsh-completion-2016.11.4-45.2.noarch as component of SUSE Manager Server 3.0", product_id: "SUSE Manager Server 3.0:salt-zsh-completion-2016.11.4-45.2.noarch", }, product_reference: "salt-zsh-completion-2016.11.4-45.2.noarch", relates_to_product_reference: "SUSE Manager Server 3.0", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-45.2.aarch64 as component of SUSE Enterprise Storage 3", product_id: "SUSE Enterprise Storage 3:salt-2016.11.4-45.2.aarch64", }, product_reference: "salt-2016.11.4-45.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 3", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-45.2.x86_64 as component of SUSE Enterprise Storage 3", product_id: "SUSE Enterprise Storage 3:salt-2016.11.4-45.2.x86_64", }, product_reference: "salt-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 3", }, { category: "default_component_of", full_product_name: { name: "salt-master-2016.11.4-45.2.aarch64 as component of SUSE Enterprise Storage 3", product_id: "SUSE Enterprise Storage 3:salt-master-2016.11.4-45.2.aarch64", }, product_reference: "salt-master-2016.11.4-45.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 3", }, { category: "default_component_of", full_product_name: { name: "salt-master-2016.11.4-45.2.x86_64 as component of SUSE Enterprise Storage 3", product_id: "SUSE Enterprise Storage 3:salt-master-2016.11.4-45.2.x86_64", }, product_reference: "salt-master-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 3", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-45.2.aarch64 as component of SUSE Enterprise Storage 3", product_id: "SUSE Enterprise Storage 3:salt-minion-2016.11.4-45.2.aarch64", }, product_reference: "salt-minion-2016.11.4-45.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 3", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-45.2.x86_64 as component of SUSE Enterprise Storage 3", product_id: "SUSE Enterprise Storage 3:salt-minion-2016.11.4-45.2.x86_64", }, product_reference: "salt-minion-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 3", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-45.2.aarch64 as component of SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4:salt-2016.11.4-45.2.aarch64", }, product_reference: "salt-2016.11.4-45.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 4", }, { category: "default_component_of", full_product_name: { name: "salt-2016.11.4-45.2.x86_64 as component of SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4:salt-2016.11.4-45.2.x86_64", }, product_reference: "salt-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 4", }, { category: "default_component_of", full_product_name: { name: "salt-master-2016.11.4-45.2.aarch64 as component of SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4:salt-master-2016.11.4-45.2.aarch64", }, product_reference: "salt-master-2016.11.4-45.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 4", }, { category: "default_component_of", full_product_name: { name: "salt-master-2016.11.4-45.2.x86_64 as component of SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4:salt-master-2016.11.4-45.2.x86_64", }, product_reference: "salt-master-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 4", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-45.2.aarch64 as component of SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4:salt-minion-2016.11.4-45.2.aarch64", }, product_reference: "salt-minion-2016.11.4-45.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 4", }, { category: "default_component_of", full_product_name: { name: "salt-minion-2016.11.4-45.2.x86_64 as component of SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4:salt-minion-2016.11.4-45.2.x86_64", }, product_reference: "salt-minion-2016.11.4-45.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 4", }, ], }, vulnerabilities: [ { cve: "CVE-2017-5200", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5200", }, ], notes: [ { category: "general", text: "Salt-api in SaltStack Salt before 2015.8.13, 2016.3.x before 2016.3.5, and 2016.11.x before 2016.11.2 allows arbitrary command execution on a salt-master via Salt's ssh_client.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 3:salt-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 3:salt-master-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-master-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 3:salt-minion-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-minion-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-master-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-master-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-minion-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-minion-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-zsh-completion-2016.11.4-45.2.noarch", "SUSE Linux Enterprise Point of Sale 12 SP2:salt-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Point of Sale 12 SP2:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-api-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Manager Proxy 3.0:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-master-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-zsh-completion-2016.11.4-45.2.noarch", "SUSE Manager Server 3.0:salt-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-api-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-api-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Manager Server 3.0:salt-doc-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-master-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-master-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-minion-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-proxy-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-ssh-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-syndic-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-zsh-completion-2016.11.4-45.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-5200", url: "https://www.suse.com/security/cve/CVE-2017-5200", }, { category: "external", summary: "SUSE Bug 1011800 for CVE-2017-5200", url: "https://bugzilla.suse.com/1011800", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 3:salt-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 3:salt-master-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-master-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 3:salt-minion-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-minion-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-master-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-master-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-minion-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-minion-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-zsh-completion-2016.11.4-45.2.noarch", "SUSE Linux Enterprise Point of Sale 12 SP2:salt-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Point of Sale 12 SP2:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-api-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Manager Proxy 3.0:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-master-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-zsh-completion-2016.11.4-45.2.noarch", "SUSE Manager Server 3.0:salt-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-api-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-api-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Manager Server 3.0:salt-doc-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-master-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-master-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-minion-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-proxy-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-ssh-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-syndic-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-zsh-completion-2016.11.4-45.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Enterprise Storage 3:salt-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 3:salt-master-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-master-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 3:salt-minion-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-minion-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-master-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-master-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-minion-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-minion-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-zsh-completion-2016.11.4-45.2.noarch", "SUSE Linux Enterprise Point of Sale 12 SP2:salt-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Point of Sale 12 SP2:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-api-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Manager Proxy 3.0:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-master-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-zsh-completion-2016.11.4-45.2.noarch", "SUSE Manager Server 3.0:salt-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-api-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-api-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Manager Server 3.0:salt-doc-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-master-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-master-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-minion-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-proxy-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-ssh-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-syndic-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-zsh-completion-2016.11.4-45.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-06-16T11:49:27Z", details: "moderate", }, ], title: "CVE-2017-5200", }, { cve: "CVE-2017-8109", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8109", }, ], notes: [ { category: "general", text: "The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 3:salt-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 3:salt-master-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-master-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 3:salt-minion-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-minion-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-master-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-master-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-minion-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-minion-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-zsh-completion-2016.11.4-45.2.noarch", "SUSE Linux Enterprise Point of Sale 12 SP2:salt-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Point of Sale 12 SP2:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-api-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Manager Proxy 3.0:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-master-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-zsh-completion-2016.11.4-45.2.noarch", "SUSE Manager Server 3.0:salt-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-api-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-api-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Manager Server 3.0:salt-doc-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-master-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-master-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-minion-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-proxy-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-ssh-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-syndic-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-zsh-completion-2016.11.4-45.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-8109", url: "https://www.suse.com/security/cve/CVE-2017-8109", }, { category: "external", summary: "SUSE Bug 1035912 for CVE-2017-8109", url: "https://bugzilla.suse.com/1035912", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 3:salt-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 3:salt-master-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-master-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 3:salt-minion-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-minion-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-master-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-master-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-minion-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-minion-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-zsh-completion-2016.11.4-45.2.noarch", "SUSE Linux Enterprise Point of Sale 12 SP2:salt-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Point of Sale 12 SP2:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-api-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Manager Proxy 3.0:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-master-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-zsh-completion-2016.11.4-45.2.noarch", "SUSE Manager Server 3.0:salt-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-api-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-api-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Manager Server 3.0:salt-doc-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-master-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-master-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-minion-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-proxy-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-ssh-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-syndic-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-zsh-completion-2016.11.4-45.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Enterprise Storage 3:salt-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 3:salt-master-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-master-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 3:salt-minion-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 3:salt-minion-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-master-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-master-2016.11.4-45.2.x86_64", "SUSE Enterprise Storage 4:salt-minion-2016.11.4-45.2.aarch64", "SUSE Enterprise Storage 4:salt-minion-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-api-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-cloud-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-doc-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-master-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-minion-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.ppc64le", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.s390x", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Module for Advanced Systems Management 12:salt-zsh-completion-2016.11.4-45.2.noarch", "SUSE Linux Enterprise Point of Sale 12 SP2:salt-2016.11.4-45.2.x86_64", "SUSE Linux Enterprise Point of Sale 12 SP2:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.aarch64", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.ppc64le", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.s390x", "SUSE Manager Client Tools 12:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-api-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Manager Proxy 3.0:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-master-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Manager Proxy 3.0:salt-zsh-completion-2016.11.4-45.2.noarch", "SUSE Manager Server 3.0:salt-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-api-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-api-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-bash-completion-2016.11.4-45.2.noarch", "SUSE Manager Server 3.0:salt-doc-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-doc-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-master-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-master-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-minion-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-minion-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-proxy-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-proxy-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-ssh-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-ssh-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-syndic-2016.11.4-45.2.s390x", "SUSE Manager Server 3.0:salt-syndic-2016.11.4-45.2.x86_64", "SUSE Manager Server 3.0:salt-zsh-completion-2016.11.4-45.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-06-16T11:49:27Z", details: "low", }, ], title: "CVE-2017-8109", }, ], }
ghsa-xcx4-5wq7-g5g7
Vulnerability from github
Published
2022-05-17 02:46
Modified
2024-10-26 22:34
Severity ?
7.8 (High) - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.5 (High) - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
8.5 (High) - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
Summary
SaltStack Salt Information Exposure
Details
The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).
{ affected: [ { package: { ecosystem: "PyPI", name: "salt", }, ranges: [ { events: [ { introduced: "2016.11", }, { fixed: "2016.11.4", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2017-8109", ], database_specific: { cwe_ids: [ "CWE-200", ], github_reviewed: true, github_reviewed_at: "2024-04-22T22:19:53Z", nvd_published_at: "2017-04-25T17:59:00Z", severity: "HIGH", }, details: "The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).", id: "GHSA-xcx4-5wq7-g5g7", modified: "2024-10-26T22:34:39Z", published: "2022-05-17T02:46:54Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-8109", }, { type: "WEB", url: "https://github.com/saltstack/salt/issues/40075", }, { type: "WEB", url: "https://github.com/saltstack/salt/pull/40609", }, { type: "WEB", url: "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658", }, { type: "WEB", url: "https://bugzilla.suse.com/show_bug.cgi?id=1035912", }, { type: "WEB", url: "https://github.com/pypa/advisory-database/tree/main/vulns/salt/PYSEC-2017-82.yaml", }, { type: "PACKAGE", url: "https://github.com/saltstack/salt", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, { score: "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", type: "CVSS_V4", }, ], summary: "SaltStack Salt Information Exposure", }
gsd-2017-8109
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).
Aliases
Aliases
{ GSD: { alias: "CVE-2017-8109", description: "The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).", id: "GSD-2017-8109", references: [ "https://www.suse.com/security/cve/CVE-2017-8109.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2017-8109", ], details: "The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).", id: "GSD-2017-8109", modified: "2023-12-13T01:21:08.273971Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-8109", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658", refsource: "CONFIRM", url: "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658", }, { name: "https://github.com/saltstack/salt/issues/40075", refsource: "CONFIRM", url: "https://github.com/saltstack/salt/issues/40075", }, { name: "https://github.com/saltstack/salt/pull/40609", refsource: "CONFIRM", url: "https://github.com/saltstack/salt/pull/40609", }, { name: "https://bugzilla.suse.com/show_bug.cgi?id=1035912", refsource: "CONFIRM", url: "https://bugzilla.suse.com/show_bug.cgi?id=1035912", }, { name: "98095", refsource: "BID", url: "http://www.securityfocus.com/bid/98095", }, { name: "https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html", refsource: "CONFIRM", url: "https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html", }, ], }, }, "gitlab.com": { advisories: [ { affected_range: ">=2016.11,<=2016.11.3", affected_versions: "All versions starting from 2016.11 up to 2016.11.3", cvss_v2: "AV:L/AC:L/Au:N/C:P/I:N/A:N", cvss_v3: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", cwe_ids: [ "CWE-1035", "CWE-200", "CWE-937", ], date: "2017-05-05", description: "The salt-ssh minion code in SaltStack Salt copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).", fixed_versions: [ "2016.11.4", ], identifier: "CVE-2017-8109", identifiers: [ "CVE-2017-8109", ], not_impacted: "All versions before 2016.11, all versions after 2016.11.3", package_slug: "pypi/salt", pubdate: "2017-04-25", solution: "Upgrade to version 2016.11.4 or above.", title: "Information Exposure", urls: [ "https://nvd.nist.gov/vuln/detail/CVE-2017-8109", "https://github.com/saltstack/salt/pull/40609", ], uuid: "15d54de6-b013-43da-836d-75ee037700dd", }, ], }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:saltstack:salt:2016.11.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:saltstack:salt:2016.11.0:rc2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:saltstack:salt:2016.11.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:saltstack:salt:2016.11:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:saltstack:salt:2016.11.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:saltstack:salt:2016.11.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:saltstack:salt:2016.11.0:rc1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-8109", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-200", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658", refsource: "CONFIRM", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658", }, { name: "https://github.com/saltstack/salt/pull/40609", refsource: "CONFIRM", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://github.com/saltstack/salt/pull/40609", }, { name: "https://github.com/saltstack/salt/issues/40075", refsource: "CONFIRM", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://github.com/saltstack/salt/issues/40075", }, { name: "https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html", refsource: "CONFIRM", tags: [ "Patch", "Release Notes", "Vendor Advisory", ], url: "https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html", }, { name: "https://bugzilla.suse.com/show_bug.cgi?id=1035912", refsource: "CONFIRM", tags: [ "Issue Tracking", "Patch", ], url: "https://bugzilla.suse.com/show_bug.cgi?id=1035912", }, { name: "98095", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/98095", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.1, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:P/I:N/A:N", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "LOW", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 1.8, impactScore: 5.9, }, }, lastModifiedDate: "2017-05-05T17:58Z", publishedDate: "2017-04-25T17:59Z", }, }, }
pysec-2017-82
Vulnerability from pysec
Published
2017-04-25 17:59
Modified
2021-08-25 04:30
Details
The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).
Impacted products
Name | purl |
---|---|
salt | pkg:pypi/salt |
Aliases
{ affected: [ { package: { ecosystem: "PyPI", name: "salt", purl: "pkg:pypi/salt", }, ranges: [ { events: [ { introduced: "2016.11", }, { fixed: "2016.11.4", }, ], type: "ECOSYSTEM", }, ], versions: [ "2016.11.0", "2016.11.1", "2016.11.2", "2016.11.3", ], }, ], aliases: [ "CVE-2017-8109", ], details: "The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).", id: "PYSEC-2017-82", modified: "2021-08-25T04:30:30.228761Z", published: "2017-04-25T17:59:00Z", references: [ { type: "WEB", url: "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658", }, { type: "WEB", url: "https://github.com/saltstack/salt/pull/40609", }, { type: "REPORT", url: "https://github.com/saltstack/salt/issues/40075", }, { type: "WEB", url: "https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html", }, { type: "REPORT", url: "https://bugzilla.suse.com/show_bug.cgi?id=1035912", }, { type: "WEB", url: "http://www.securityfocus.com/bid/98095", }, ], }
fkie_cve-2017-8109
Vulnerability from fkie_nvd
Published
2017-04-25 17:59
Modified
2024-11-21 03:33
Severity ?
Summary
The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:saltstack:salt:2016.11:*:*:*:*:*:*:*", matchCriteriaId: "689B37E8-7274-4B5A-9419-538A9AB7B99F", vulnerable: true, }, { criteria: "cpe:2.3:a:saltstack:salt:2016.11.0:*:*:*:*:*:*:*", matchCriteriaId: "F5B7EDF4-414F-429A-BD20-0B967737598C", vulnerable: true, }, { criteria: "cpe:2.3:a:saltstack:salt:2016.11.0:rc1:*:*:*:*:*:*", matchCriteriaId: "B3D927A3-0450-4C66-9952-0DFD1C8E43F1", vulnerable: true, }, { criteria: "cpe:2.3:a:saltstack:salt:2016.11.0:rc2:*:*:*:*:*:*", matchCriteriaId: "7D526346-8F23-4016-9D89-7BD4182370A3", vulnerable: true, }, { criteria: "cpe:2.3:a:saltstack:salt:2016.11.1:*:*:*:*:*:*:*", matchCriteriaId: "594339CF-8192-425D-9C8C-AA51342D9477", vulnerable: true, }, { criteria: "cpe:2.3:a:saltstack:salt:2016.11.2:*:*:*:*:*:*:*", matchCriteriaId: "E54FADCE-5311-4C8A-9527-1623F9AAC69E", vulnerable: true, }, { criteria: "cpe:2.3:a:saltstack:salt:2016.11.3:*:*:*:*:*:*:*", matchCriteriaId: "4E904BB7-706A-43E0-96CE-2A9E671E4FB3", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "The salt-ssh minion code in SaltStack Salt 2016.11 before 2016.11.4 copied over configuration from the Salt Master without adjusting permissions, which might leak credentials to local attackers on configured minions (clients).", }, { lang: "es", value: "En las versiones anteriores a la 2016.11.4 de Salt 2016.11 el código salt-ssh esta copiado sobre la configuración de Salt Master sin ajustar convenientemente los permisos, lo que permitiría filtrar credenciales a atacantes locales en minions (clientes) configurados.", }, ], id: "CVE-2017-8109", lastModified: "2024-11-21T03:33:20.527", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "LOW", cvssData: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.1, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:P/I:N/A:N", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 1.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2017-04-25T17:59:00.180", references: [ { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/98095", }, { source: "cve@mitre.org", tags: [ "Issue Tracking", "Patch", ], url: "https://bugzilla.suse.com/show_bug.cgi?id=1035912", }, { source: "cve@mitre.org", tags: [ "Patch", "Release Notes", "Vendor Advisory", ], url: "https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html", }, { source: "cve@mitre.org", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://github.com/saltstack/salt/issues/40075", }, { source: "cve@mitre.org", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://github.com/saltstack/salt/pull/40609", }, { source: "cve@mitre.org", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/98095", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Patch", ], url: "https://bugzilla.suse.com/show_bug.cgi?id=1035912", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Release Notes", "Vendor Advisory", ], url: "https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://github.com/saltstack/salt/issues/40075", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://github.com/saltstack/salt/pull/40609", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-200", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.