SUSE-SU-2022:0130-1: important: Security update for kubevirt, virt-api-container, virt-controller-container, virt-handler-container, virt-launcher-container, virt-operator-container

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Jan 19 20:27:06 UTC 2022


   SUSE Security Update: Security update for kubevirt, virt-api-container, virt-controller-container, virt-handler-container, virt-launcher-container, virt-operator-container
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0130-1
Rating:             important
References:         #1193930 
Cross-References:   CVE-2021-43565
CVSS scores:
                    CVE-2021-43565 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Manager Server 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Proxy 4.1
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Enterprise Storage 7
                    SUSE CaaS Platform 4.5
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for kubevirt, virt-api-container, virt-controller-container,
   virt-handler-container, virt-launcher-container, virt-operator-container
   fixes the following issues:

   - CVE-2021-43565: Fixes a vulnerability in the golang.org/x/crypto/ssh
     package which allowed unauthenticated clients to cause a panic in SSH
     servers. (bsc#1193930)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-130=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-130=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-130=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-130=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-130=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-130=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-130=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-130=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-130=1

   - SUSE CaaS Platform 4.5:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.1 (x86_64):

      kubevirt-manifests-0.40.0-5.17.2
      kubevirt-virtctl-0.40.0-5.17.2
      kubevirt-virtctl-debuginfo-0.40.0-5.17.2

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      kubevirt-manifests-0.40.0-5.17.2
      kubevirt-virtctl-0.40.0-5.17.2
      kubevirt-virtctl-debuginfo-0.40.0-5.17.2

   - SUSE Manager Proxy 4.1 (x86_64):

      kubevirt-manifests-0.40.0-5.17.2
      kubevirt-virtctl-0.40.0-5.17.2
      kubevirt-virtctl-debuginfo-0.40.0-5.17.2

   - SUSE Linux Enterprise Server for SAP 15-SP2 (x86_64):

      kubevirt-manifests-0.40.0-5.17.2
      kubevirt-virtctl-0.40.0-5.17.2
      kubevirt-virtctl-debuginfo-0.40.0-5.17.2

   - SUSE Linux Enterprise Server 15-SP2-LTSS (x86_64):

      kubevirt-manifests-0.40.0-5.17.2
      kubevirt-virtctl-0.40.0-5.17.2
      kubevirt-virtctl-debuginfo-0.40.0-5.17.2

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      kubevirt-manifests-0.40.0-5.17.2
      kubevirt-virtctl-0.40.0-5.17.2
      kubevirt-virtctl-debuginfo-0.40.0-5.17.2

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (x86_64):

      kubevirt-manifests-0.40.0-5.17.2
      kubevirt-virtctl-0.40.0-5.17.2
      kubevirt-virtctl-debuginfo-0.40.0-5.17.2

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (x86_64):

      kubevirt-manifests-0.40.0-5.17.2
      kubevirt-virtctl-0.40.0-5.17.2
      kubevirt-virtctl-debuginfo-0.40.0-5.17.2

   - SUSE Enterprise Storage 7 (x86_64):

      kubevirt-manifests-0.40.0-5.17.2
      kubevirt-virtctl-0.40.0-5.17.2
      kubevirt-virtctl-debuginfo-0.40.0-5.17.2

   - SUSE CaaS Platform 4.5 (x86_64):

      kubevirt-manifests-0.40.0-5.17.2
      kubevirt-virtctl-0.40.0-5.17.2
      kubevirt-virtctl-debuginfo-0.40.0-5.17.2


References:

   https://www.suse.com/security/cve/CVE-2021-43565.html
   https://bugzilla.suse.com/1193930



More information about the sle-security-updates mailing list