-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1607.2
                           salt security update
                                8 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           salt
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 10
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11652 CVE-2020-11651 CVE-2019-17361

Reference:         ESB-2020.1547
                   ESB-2020.0923
                   ESB-2020.0746

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4676
   https://lists.debian.org/debian-security-announce/2020/msg00085.html

Comment: This bulletin contains two (2) Debian security advisories.

Revision History:  May 8 2020: Added DSA-4676-2   
                   May 7 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4676-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
May 06, 2020                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : salt
CVE ID         : CVE-2019-17361 CVE-2020-11651 CVE-2020-11652
Debian Bug     : 949222 959684

Several vulnerabilities were discovered in salt, a powerful remote
execution manager, which could result in retrieve of user tokens from
the salt master, execution of arbitrary commands on salt minions,
arbitrary directory access to authenticated users or arbitrary code
execution on salt-api hosts.

For the oldstable distribution (stretch), these problems have been fixed
in version 2016.11.2+ds-1+deb9u3.

For the stable distribution (buster), these problems have been fixed in
version 2018.3.4+dfsg1-6+deb10u1.

We recommend that you upgrade your salt packages.

For the detailed security status of salt please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/salt

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=go+8
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4676-2                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
May 07, 2020                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : salt
CVE ID         : CVE-2020-11651 CVE-2020-11652
Debian Bug     : 959684

The update for salt for the oldstable distribution (stretch) released as
DSA 4676-1 contained an incomplete fix to address CVE-2020-11651 and
CVE-2020-11652. Updated salt packages are now available to correct this
issue. For reference, the original advisory text follows.

Several vulnerabilities were discovered in salt, a powerful remote
execution manager, which could result in retrieve of user tokens from
the salt master, execution of arbitrary commands on salt minions,
arbitrary directory access to authenticated users or arbitrary code
execution on salt-api hosts.

For the oldstable distribution (stretch), these problems have been fixed
in version 2016.11.2+ds-1+deb9u4.

We recommend that you upgrade your salt packages.

For the detailed security status of salt please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/salt

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl60bGhfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0QRrRAAnqKJR7Yvq9kWfFinvL3wxS2NUBxiVUmXZmvywk/eZBxV8zkY8ldEF0XA
Hczkdcnq7oXaxMpIMRiTa3/ZhK9qfuDdpJQ8+wCYHXMrcn5WBOvNOPAv4hH4NNEr
gzRym6WRPWbT7z7LCaz0iVOfnxYy0fthOp2VSoHGqnnrHW4YPtbYDXVVuINH8EgR
pGQ+VnGaphW1Y77GvOmICvthrwKbghrDTyH4OnzTG4z2oSRPZX01NexhlqrZ+Gyi
+rJBRieZFCWZove9ytlrufp3DcGT4aW+LRDpyMrKpz2v9qW9z3k3O54VERqFZ6xQ
XMg2qjJc92M69rSKKdJ7XxqMv84pquQ4Hc8semvjoXFWpjt6mx2l6hdA64SdJSRx
rvBFIPDx0YzkimhN7P09rAJ+b1jz4H2NI2klDuuyR9e4C14VFPiR3SIb5KUEMgqU
fxrvUIOkejgvnU4esCs/7ekMqnl12j65fzFEvaoRm+Qw4WZqs1XsUR9YJABh+cts
fc+jWmZ2Cu+R5hmvjUmKwfwkQmoEOA2QaZPuhnsCfRqxAnYY0QsUbqWg4OjjlXi/
2Yi1lYxAxr0/7KGkjBvZzFiJkCjdvHFawHgV7uCRIT4hn6xx/cQj43EIIsGeV8ru
eW9UATIKHblDtVd55zvPsgs2BW7xmT5um4NaKSLQliw2ux5DvmI=
=sXua
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ryT5
-----END PGP SIGNATURE-----