summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202310-22.xml
blob: 5944404c52d3a600b8f7bd143d26661331fcd565 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202310-22">
    <title>Salt: Multiple Vulnerabilities</title>
    <synopsis>Multiple vulnerabilities have been discovered in Salt, the worst of which could result in local privilege escalation.</synopsis>
    <product type="ebuild">salt</product>
    <announced>2023-10-31</announced>
    <revised count="1">2023-10-31</revised>
    <bug>767919</bug>
    <bug>812440</bug>
    <bug>836365</bug>
    <bug>855962</bug>
    <access>local and remote</access>
    <affected>
        <package name="app-admin/salt" auto="yes" arch="*">
            <unaffected range="ge">3004.2</unaffected>
            <vulnerable range="lt">3004.2</vulnerable>
        </package>
    </affected>
    <background>
        <p>Salt is a fast, intelligent and scalable automation engine.</p>
    </background>
    <description>
        <p>Multiple vulnerabilities have been discovered in Salt. Please review the CVE identifiers referenced below for details.</p>
    </description>
    <impact type="high">
        <p>Please review the referenced CVE identifiers for details.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All Salt users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=app-admin/salt-3004.2"
        </code>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28243">CVE-2020-28243</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28972">CVE-2020-28972</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-35662">CVE-2020-35662</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3144">CVE-2021-3144</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3148">CVE-2021-3148</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3197">CVE-2021-3197</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-21996">CVE-2021-21996</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-25281">CVE-2021-25281</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-25282">CVE-2021-25282</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-25283">CVE-2021-25283</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-25284">CVE-2021-25284</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-31607">CVE-2021-31607</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22934">CVE-2022-22934</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22935">CVE-2022-22935</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22936">CVE-2022-22936</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22941">CVE-2022-22941</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22967">CVE-2022-22967</uri>
    </references>
    <metadata tag="requester" timestamp="2023-10-31T11:57:07.707510Z">graaff</metadata>
    <metadata tag="submitter" timestamp="2023-10-31T11:57:07.710051Z">graaff</metadata>
</glsa>