SUSE-CU-2022:592-1: Security update of suse/sles/15.4/virt-launcher

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Apr 13 07:56:20 UTC 2022


SUSE Container Update Advisory: suse/sles/15.4/virt-launcher
-----------------------------------------------------------------
Container Advisory ID : SUSE-CU-2022:592-1
Container Tags        : suse/sles/15.4/virt-launcher:0.49.0 , suse/sles/15.4/virt-launcher:0.49.0-150400.1.25 , suse/sles/15.4/virt-launcher:0.49.0.14.2.114
Container Release     : 14.2.114
Severity              : important
Type                  : security
References            : 1177460 1179416 1180125 1181805 1183543 1183545 1183659 1185299
                        1187670 1188548 1190824 1193711 1194883 1194968 1196093 1197024
                        1197297 1197459 1197788 CVE-2018-25032 CVE-2021-20266 CVE-2021-20271
                        CVE-2021-3421 
-----------------------------------------------------------------

The container suse/sles/15.4/virt-launcher was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:2682-1
Released:    Thu Aug 12 20:06:19 2021
Summary:     Security update for rpm
Type:        security
Severity:    important
References:  1179416,1181805,1183543,1183545,CVE-2021-20266,CVE-2021-20271,CVE-2021-3421
This update for rpm fixes the following issues:

- Changed default package verification level to 'none' to be compatible to rpm-4.14.1
- Made illegal obsoletes a warning
- Fixed a potential access of freed mem in ndb's glue code (bsc#1179416)
- Added support for enforcing signature policy and payload verification step to
  transactions (jsc#SLE-17817)
- Added :humansi and :hmaniec query formatters for human readable output
- Added query selectors for whatobsoletes and whatconflicts
- Added support for sorting caret higher than base version
- rpm does no longer require the signature header to be in a contiguous
  region when signing (bsc#1181805)

Security fixes:

- CVE-2021-3421: A flaw was found in the RPM package in the read functionality. This flaw allows an
  attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM
  repository, to cause RPM database corruption. The highest threat from this vulnerability is to
  data integrity (bsc#1183543)

- CVE-2021-20271: A flaw was found in RPM's signature check functionality when reading a package file.
  This flaw allows an attacker who can convince a victim to install a seemingly verifiable package,
  whose signature header was modified, to cause RPM database corruption and execute code. The highest
  threat from this vulnerability is to data integrity, confidentiality, and system availability (bsc#1183545)

- CVE-2021-20266: A flaw was found in RPM's hdrblobInit() in lib/header.c. This flaw allows an attacker
  who can modify the rpmdb to cause an out-of-bounds read. The highest threat from this vulnerability
  is to system availability.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:3445-1
Released:    Fri Oct 15 09:03:39 2021
Summary:     Security update for rpm
Type:        security
Severity:    important
References:  1183659,1185299,1187670,1188548
This update for rpm fixes the following issues:

Security issues fixed:

- PGP hardening changes (bsc#1185299)

Maintaince issues fixed:

- Fixed zstd detection (bsc#1187670)
- Added ndb rofs support (bsc#1188548)
- Fixed deadlock when multiple rpm processes try tp acquire the database lock (bsc#1183659)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:96-1
Released:    Tue Jan 18 05:14:44 2022
Summary:     Recommended update for rpm
Type:        recommended
Severity:    important
References:  1180125,1190824,1193711
This update for rpm fixes the following issues:

- Fix header check so that old rpms no longer get rejected (bsc#1190824)
- Add explicit requirement on python-rpm-macros (bsc#1180125, bsc#1193711)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:520-1
Released:    Fri Feb 18 12:45:19 2022
Summary:     Recommended update for rpm
Type:        recommended
Severity:    moderate
References:  1194968
This update for rpm fixes the following issues:

- Revert unwanted /usr/bin/python to /usr/bin/python2 change we got with the update to 4.14.3 (bsc#1194968)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1047-1
Released:    Wed Mar 30 16:20:56 2022
Summary:     Recommended update for pam
Type:        recommended
Severity:    moderate
References:  1196093,1197024
This update for pam fixes the following issues:

- Define _pam_vendordir as the variable is needed by systemd and others. (bsc#1196093)
- Between allocating the variable 'ai' and free'ing them, there are two 'return NO' were we don't free this variable. 
  This patch inserts freaddrinfo() calls before the 'return NO;'s. (bsc#1197024)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1061-1
Released:    Wed Mar 30 18:27:06 2022
Summary:     Security update for zlib
Type:        security
Severity:    important
References:  1197459,CVE-2018-25032
This update for zlib fixes the following issues:

- CVE-2018-25032: Fixed memory corruption on deflate (bsc#1197459).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1099-1
Released:    Mon Apr  4 12:53:05 2022
Summary:     Recommended update for aaa_base
Type:        recommended
Severity:    moderate
References:  1194883
This update for aaa_base fixes the following issues:

- Set net.ipv4.ping_group_range to allow ICMP ping (bsc#1194883)
- Include all fixes and changes for systemwide inputrc to remove the 8 bit escape sequence which interfere with UTF-8
  multi byte characters as well as support the vi mode of readline library

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1118-1
Released:    Tue Apr  5 18:34:06 2022
Summary:     Recommended update for timezone
Type:        recommended
Severity:    moderate
References:  1177460
This update for timezone fixes the following issues:

- timezone update 2022a (bsc#1177460):
  * Palestine will spring forward on 2022-03-27, not on 03-26
  * `zdump -v` now outputs better failure indications
  * Bug fixes for code that reads corrupted TZif data

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1126-1
Released:    Thu Apr  7 14:05:02 2022
Summary:     Recommended update for nfs-utils
Type:        recommended
Severity:    moderate
References:  1197297,1197788
This update for nfs-utils fixes the following issues:

- Ensure `sloppy` is added correctly for newer kernels. (bsc#1197297)
  * This is required for kernels since 5.6 (like in SUSE Linux Enterprise 15 SP4), and it's safe for all kernels.
- Fix the source build with new `glibc` like in SUSE Linux Enterprise 15 SP4. (bsc#1197788)


The following package changes have been done:

- libssh-config-0.9.6-150400.1.2 updated
- libzstd1-1.5.0-150400.1.56 updated
- libuuid1-2.37.2-150400.6.10 updated
- libudev1-249.11-150400.4.5 updated
- libsmartcols1-2.37.2-150400.6.10 updated
- libsepol1-3.1-150400.1.52 updated
- libeconf0-0.4.4+git20220104.962774f-150400.1.24 updated
- libcom_err2-1.46.4-150400.1.64 updated
- libbz2-1-1.0.8-150400.1.101 updated
- libblkid1-2.37.2-150400.6.10 updated
- libaudit1-3.0.6-150400.1.33 updated
- libgcrypt20-1.9.4-150400.3.1 updated
- libgcrypt20-hmac-1.9.4-150400.3.1 updated
- libfdisk1-2.37.2-150400.6.10 updated
- libz1-1.2.11-150000.3.30.1 updated
- libopenssl1_1-1.1.1l-150400.4.5 updated
- libopenssl1_1-hmac-1.1.1l-150400.4.5 updated
- libelf1-0.185-150400.3.20 updated
- libselinux1-3.1-150400.1.52 updated
- libsystemd0-249.11-150400.4.5 updated
- libreadline7-7.0-150400.25.8 updated
- libdw1-0.185-150400.3.20 updated
- libsemanage1-3.1-150400.1.49 updated
- libmount1-2.37.2-150400.6.10 updated
- krb5-1.19.2-150400.1.6 updated
- bash-4.4-150400.25.8 updated
- bash-sh-4.4-150400.25.8 updated
- libssh4-0.9.6-150400.1.2 updated
- login_defs-4.8.1-150400.8.40 updated
- cpio-2.13-150400.1.82 updated
- sles-release-15.4-150400.49.5 updated
- rpm-config-SUSE-1-150400.12.23 updated
- permissions-20201225-150400.2.1 updated
- rpm-ndb-4.14.3-150300.46.1 updated
- pam-1.3.0-150000.6.55.3 updated
- shadow-4.8.1-150400.8.40 updated
- sysuser-shadow-3.1-150400.1.17 updated
- system-group-hardware-20170617-150400.22.15 updated
- util-linux-2.37.2-150400.6.10 updated
- aaa_base-84.87+git20180409.04c9dae-3.57.1 updated
- bzip2-1.0.8-150400.1.101 updated
- kubevirt-container-disk-0.49.0-150400.1.25 updated
- libdbus-1-3-1.12.2-150400.16.42 updated
- libdevmapper1_03-1.02.163-150400.15.52 updated
- libexpat1-2.4.4-150400.2.8 updated
- libnettle8-3.7.3-150400.2.15 updated
- qemu-accel-tcg-x86-6.2.0-150400.34.8 updated
- qemu-ipxe-1.0.0+-150400.34.8 updated
- qemu-seabios-1.15.0_0_g2dd4b9b-150400.34.8 updated
- qemu-sgabios-8-150400.34.8 updated
- qemu-vgabios-1.15.0_0_g2dd4b9b-150400.34.8 updated
- system-group-kvm-20170617-150400.22.15 updated
- system-group-libvirt-20170617-150400.22.15 updated
- system-user-nobody-20170617-150400.22.15 updated
- system-user-tss-20170617-150400.22.15 updated
- timezone-2022a-150000.75.7.1 updated
- libdevmapper-event1_03-1.02.163-150400.15.52 updated
- libcryptsetup12-2.4.3-150400.1.69 updated
- libcryptsetup12-hmac-2.4.3-150400.1.69 updated
- libopeniscsiusr0_2_0-2.1.6-150400.36.2 updated
- libndctl6-71.1-150400.8.2 updated
- libhogweed6-3.7.3-150400.2.15 updated
- system-user-qemu-20170617-150400.22.15 updated
- dbus-1-1.12.2-150400.16.42 updated
- device-mapper-1.02.163-150400.15.52 updated
- libgnutls30-3.7.3-150400.2.5 updated
- libgnutls30-hmac-3.7.3-150400.2.5 updated
- xen-libs-4.16.0_08-150400.2.1 updated
- systemd-249.11-150400.4.5 updated
- gnutls-3.7.3-150400.2.5 updated
- qemu-tools-6.2.0-150400.34.8 updated
- udev-249.11-150400.4.5 updated
- systemd-container-249.11-150400.4.5 updated
- open-iscsi-2.1.6-150400.36.2 updated
- libvirt-libs-8.0.0-150400.5.1 updated
- rdma-core-38.1-150400.4.2 updated
- nfs-client-2.1.1-150100.10.24.1 updated
- libvirt-client-8.0.0-150400.5.1 updated
- kubevirt-virt-launcher-0.49.0-150400.1.25 updated
- libibverbs1-38.1-150400.4.2 updated
- libmlx5-1-38.1-150400.4.2 updated
- nfs-kernel-server-2.1.1-150100.10.24.1 updated
- libmlx4-1-38.1-150400.4.2 updated
- libefa1-38.1-150400.4.2 updated
- libibverbs-38.1-150400.4.2 updated
- librdmacm1-38.1-150400.4.2 updated
- qemu-x86-6.2.0-150400.34.8 updated
- qemu-6.2.0-150400.34.8 updated
- librados2-16.2.6.463+g22e7612f9ad-150400.2.2 updated
- libvirt-daemon-8.0.0-150400.5.1 updated
- librbd1-16.2.6.463+g22e7612f9ad-150400.2.2 updated
- libvirt-daemon-driver-storage-core-8.0.0-150400.5.1 updated
- libvirt-daemon-driver-secret-8.0.0-150400.5.1 updated
- libvirt-daemon-driver-qemu-8.0.0-150400.5.1 updated
- libvirt-daemon-driver-nwfilter-8.0.0-150400.5.1 updated
- libvirt-daemon-driver-nodedev-8.0.0-150400.5.1 updated
- libvirt-daemon-driver-network-8.0.0-150400.5.1 updated
- libvirt-daemon-driver-interface-8.0.0-150400.5.1 updated
- libvirt-daemon-driver-storage-scsi-8.0.0-150400.5.1 updated
- libvirt-daemon-driver-storage-rbd-8.0.0-150400.5.1 updated
- libvirt-daemon-driver-storage-mpath-8.0.0-150400.5.1 updated
- libvirt-daemon-driver-storage-logical-8.0.0-150400.5.1 updated
- libvirt-daemon-driver-storage-iscsi-8.0.0-150400.5.1 updated
- libvirt-daemon-driver-storage-iscsi-direct-8.0.0-150400.5.1 updated
- libvirt-daemon-driver-storage-disk-8.0.0-150400.5.1 updated
- libvirt-daemon-driver-storage-8.0.0-150400.5.1 updated
- libvirt-daemon-qemu-8.0.0-150400.5.1 updated
- container:sles15-image-15.0.0-25.2.49 updated


More information about the sle-security-updates mailing list