SUSE-CU-2022:871-1: Security update of suse/manager/4.3/proxy-httpd

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu May 5 07:32:27 UTC 2022


SUSE Container Update Advisory: suse/manager/4.3/proxy-httpd
-----------------------------------------------------------------
Container Advisory ID : SUSE-CU-2022:871-1
Container Tags        : suse/manager/4.3/proxy-httpd:4.3.0-public-beta , suse/manager/4.3/proxy-httpd:4.3.0-public-beta.2.23 , suse/manager/4.3/proxy-httpd:beta , suse/manager/4.3/proxy-httpd:latest
Container Release     : 2.23
Severity              : important
Type                  : security
References            : 1153625 1191157 1194883 1195251 1195258 1195628 1196093 1196107
                        1196332 1196647 1197004 1197024 1197459 1198062 1198237 CVE-2018-25032
                        CVE-2021-22570 CVE-2022-1271 
-----------------------------------------------------------------

The container suse/manager/4.3/proxy-httpd was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2019:2993-1
Released:    Mon Nov 18 11:52:23 2019
Summary:     Recommended update for tftp
Type:        recommended
Severity:    moderate
References:  1153625
This update for tftp fixes the following issues:

- Add tftp.socket requirement to the service unit section. (bsc#1153625)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1040-1
Released:    Wed Mar 30 09:40:58 2022
Summary:     Security update for protobuf
Type:        security
Severity:    moderate
References:  1195258,CVE-2021-22570
This update for protobuf fixes the following issues:

- CVE-2021-22570: Fix incorrect parsing of nullchar in the proto symbol (bsc#1195258).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1047-1
Released:    Wed Mar 30 16:20:56 2022
Summary:     Recommended update for pam
Type:        recommended
Severity:    moderate
References:  1196093,1197024
This update for pam fixes the following issues:

- Define _pam_vendordir as the variable is needed by systemd and others. (bsc#1196093)
- Between allocating the variable 'ai' and free'ing them, there are two 'return NO' were we don't free this variable. 
  This patch inserts freaddrinfo() calls before the 'return NO;'s. (bsc#1197024)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1061-1
Released:    Wed Mar 30 18:27:06 2022
Summary:     Security update for zlib
Type:        security
Severity:    important
References:  1197459,CVE-2018-25032
This update for zlib fixes the following issues:

- CVE-2018-25032: Fixed memory corruption on deflate (bsc#1197459).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1099-1
Released:    Mon Apr  4 12:53:05 2022
Summary:     Recommended update for aaa_base
Type:        recommended
Severity:    moderate
References:  1194883
This update for aaa_base fixes the following issues:

- Set net.ipv4.ping_group_range to allow ICMP ping (bsc#1194883)
- Include all fixes and changes for systemwide inputrc to remove the 8 bit escape sequence which interfere with UTF-8
  multi byte characters as well as support the vi mode of readline library

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1158-1
Released:    Tue Apr 12 14:44:43 2022
Summary:     Security update for xz
Type:        security
Severity:    important
References:  1198062,CVE-2022-1271
This update for xz fixes the following issues:

- CVE-2022-1271: Fixed an incorrect escaping of malicious filenames (ZDI-CAN-16587). (bsc#1198062)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1204-1
Released:    Thu Apr 14 12:15:55 2022
Summary:     Recommended update for hwdata
Type:        recommended
Severity:    moderate
References:  1196332
This update for hwdata fixes the following issues:

-  Updated pci, usb and vendor ids (bsc#1196332)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1281-1
Released:    Wed Apr 20 12:26:38 2022
Summary:     Recommended update for libtirpc
Type:        recommended
Severity:    moderate
References:  1196647
This update for libtirpc fixes the following issues:

- Add option to enforce connection via protocol version 2 first (bsc#1196647)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1374-1
Released:    Mon Apr 25 15:02:13 2022
Summary:     Recommended update for openldap2
Type:        recommended
Severity:    moderate
References:  1191157,1197004
This update for openldap2 fixes the following issues:

- allow specification of max/min TLS version with TLS1.3 (bsc#1191157)
- libldap was able to be out of step with openldap in some cases which could cause incorrect installations and symbol
  resolution failures. openldap2 and libldap now are locked to their related release versions. (bsc#1197004)
- restore CLDAP functionality in CLI tools (jsc#PM-3288)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1409-1
Released:    Tue Apr 26 12:54:57 2022
Summary:     Recommended update for gcc11
Type:        recommended
Severity:    moderate
References:  1195628,1196107
This update for gcc11 fixes the following issues:

- Add a list of Obsoletes to libstdc++6-pp-gcc11 so updates from
  packages provided by older GCC work.  Add a requires from that
  package to the corresponding libstc++6 package to keep those
  at the same version.  [bsc#1196107]
- Fixed memory corruption when creating dependences with the D language frontend.
- Add gcc11-PIE, similar to gcc-PIE but affecting gcc11 [bsc#1195628]
- Put libstdc++6-pp Requires on the shared library and drop
  to Recommends.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1438-1
Released:    Wed Apr 27 15:27:19 2022
Summary:     Recommended update for systemd-presets-common-SUSE
Type:        recommended
Severity:    low
References:  1195251
This update for systemd-presets-common-SUSE fixes the following issue:

- enable vgauthd service for VMWare by default (bsc#1195251)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1439-1
Released:    Wed Apr 27 16:08:04 2022
Summary:     Recommended update for binutils
Type:        recommended
Severity:    moderate
References:  1198237
This update for binutils fixes the following issues:

- The official name IBM z16 for IBM zSeries arch14 is recognized.  (bsc#1198237)


The following package changes have been done:

- spacewalk-proxy-html-4.3.2-150400.1.4 added
- filesystem-15.0-11.8.1 updated
- libldap-data-2.4.46-150200.14.5.1 updated
- libtirpc-netconfig-1.2.6-150300.3.3.1 updated
- libssh-config-0.9.6-150400.1.2 updated
- libzstd1-1.5.0-150400.1.58 updated
- libuuid1-2.37.2-150400.6.12 updated
- libudev1-249.11-150400.5.4 updated
- libsmartcols1-2.37.2-150400.6.12 updated
- libsepol1-3.1-150400.1.54 updated
- libeconf0-0.4.4+git20220104.962774f-150400.1.26 updated
- libcom_err2-1.46.4-150400.1.66 updated
- libbz2-1-1.0.8-150400.1.105 updated
- libblkid1-2.37.2-150400.6.12 updated
- libaudit1-3.0.6-150400.1.35 updated
- libgcrypt20-1.9.4-150400.4.1 updated
- libgcrypt20-hmac-1.9.4-150400.4.1 updated
- libfdisk1-2.37.2-150400.6.12 updated
- libz1-1.2.11-150000.3.30.1 updated
- liblzma5-5.2.3-150000.4.7.1 updated
- libopenssl1_1-1.1.1l-150400.4.7 updated
- libopenssl1_1-hmac-1.1.1l-150400.4.7 updated
- libelf1-0.185-150400.3.22 updated
- libselinux1-3.1-150400.1.54 updated
- libxml2-2-2.9.12-150400.3.1 updated
- libsystemd0-249.11-150400.5.4 updated
- libyaml-cpp0_6-0.6.3-150400.2.1 updated
- libreadline7-7.0-150400.25.10 updated
- libdw1-0.185-150400.3.22 updated
- libsemanage1-3.1-150400.1.51 updated
- libmount1-2.37.2-150400.6.12 updated
- krb5-1.19.2-150400.1.6 updated
- bash-4.4-150400.25.10 updated
- bash-sh-4.4-150400.25.10 updated
- libssh4-0.9.6-150400.1.2 updated
- login_defs-4.8.1-150400.8.42 updated
- cpio-2.13-150400.1.84 updated
- libprotobuf-lite20-3.9.2-4.12.1 updated
- libldap-2_4-2-2.4.46-150200.14.5.1 updated
- libtirpc3-1.2.6-150300.3.3.1 updated
- sles-release-15.4-150400.51.3 updated
- rpm-config-SUSE-1-150400.12.25 updated
- permissions-20201225-150400.2.1 updated
- libgpgme11-1.16.0-150400.1.73 updated
- pam-1.3.0-150000.6.55.3 updated
- libsolv-tools-0.7.22-150400.1.1 updated
- shadow-4.8.1-150400.8.42 updated
- libzypp-17.30.0-150400.1.1 updated
- sysuser-shadow-3.1-150400.1.19 updated
- zypper-1.14.52-150400.1.3 updated
- system-group-hardware-20170617-150400.22.17 updated
- util-linux-2.37.2-150400.6.12 updated
- aaa_base-84.87+git20180409.04c9dae-3.57.1 updated
- openssl-1_1-1.1.1l-150400.4.7 updated
- bzip2-1.0.8-150400.1.114 updated
- curl-7.79.1-150400.2.2 updated
- kbd-legacy-2.4.0-150400.3.2 updated
- libapparmor1-3.0.4-150400.3.1 updated
- libatomic1-11.2.1+git610-150000.1.6.6 updated
- libctf-nobfd0-2.37-150100.7.29.1 updated
- libdbus-1-3-1.12.2-150400.16.50 updated
- libdevmapper1_03-1.02.163-150400.15.85 updated
- libexpat1-2.4.4-150400.2.17 updated
- libgmodule-2_0-0-2.70.4-150400.1.2 updated
- libgobject-2_0-0-2.70.4-150400.1.2 updated
- libgomp1-11.2.1+git610-150000.1.6.6 updated
- libitm1-11.2.1+git610-150000.1.6.6 updated
- liblsan0-11.2.1+git610-150000.1.6.6 updated
- libseccomp2-2.5.3-150400.2.2 updated
- libtsan0-11.2.1+git610-150000.1.6.6 updated
- libwrap0-7.6-1.433 added
- linux-glibc-devel-5.14-150400.4.37 updated
- openssl-1.1.1l-150400.1.3 updated
- python-rpm-macros-20220106.80d3756-150400.1.37 updated
- selinux-tools-3.1-150400.1.62 updated
- sudo-1.9.9-150400.2.3 updated
- system-user-wwwrun-20170617-150400.22.26 updated
- systemd-presets-common-SUSE-15-150100.8.12.1 updated
- xz-5.2.3-150000.4.7.1 updated
- kbd-2.4.0-150400.3.2 updated
- libgudev-1_0-0-237-150400.1.3 updated
- libcryptsetup12-2.4.3-150400.1.98 updated
- libcryptsetup12-hmac-2.4.3-150400.1.98 updated
- shared-mime-info-2.1-150400.3.3 updated
- uyuni-base-common-4.3.2-150400.1.13 updated
- libctf0-2.37-150100.7.29.1 updated
- binutils-2.37-150100.7.29.1 updated
- dbus-1-1.12.2-150400.16.50 updated
- tar-1.34-150400.1.4 updated
- python3-uyuni-common-libs-4.3.4-150400.1.8 updated
- python3-ordered-set-4.0.2-150400.1.2 updated
- hwdata-0.357-150000.3.42.1 updated
- apache2-utils-2.4.51-150400.4.3 updated
- susemanager-build-keys-15.3.5-150400.1.2 updated
- policycoreutils-3.1-150400.1.3 updated
- systemd-249.11-150400.6.3 updated
- gio-branding-SLE-15-150400.25.5 updated
- libgio-2_0-0-2.70.4-150400.1.2 updated
- glib2-tools-2.70.4-150400.1.2 updated
- python3-pyudev-0.22.0+git.1642212208.d5630bf-150400.1.30 updated
- susemanager-build-keys-web-15.3.5-150400.1.2 updated
- tftp-5.2-5.3.1 added
- logrotate-3.18.1-150400.1.6 updated
- girepository-1_0-1.70.0-150400.2.7 updated
- libgirepository-1_0-1-1.70.0-150400.2.7 updated
- python3-setuptools-44.1.1-150400.1.2 updated
- apache2-2.4.51-150400.4.3 updated
- apache2-prefork-2.4.51-150400.4.3 updated
- python3-gobject-3.42.0-150400.1.44 updated
- spacewalk-base-minimal-4.3.12-150400.1.11 updated
- apache2-mod_wsgi-4.7.1-150400.1.48 updated
- spacewalk-ssl-cert-check-4.3.2-150400.1.15 updated
- python3-pyOpenSSL-20.0.1-150400.1.2 updated
- spacewalk-base-minimal-config-4.3.12-150400.1.11 updated
- python3-rhnlib-4.3.4-150400.1.7 updated
- spacewalk-backend-4.3.10-150400.1.26 updated
- python3-libxml2-2.9.12-150400.3.2 updated
- python3-dmidecode-3.12.2-150400.12.2 updated
- python3-spacewalk-client-tools-4.3.9-150400.1.31 updated
- spacewalk-client-tools-4.3.9-150400.1.31 updated
- python3-spacewalk-certs-tools-4.3.11-150400.1.7 updated
- spacewalk-certs-tools-4.3.11-150400.1.7 updated
- mgr-push-4.3.4-150400.1.16 updated
- python3-mgr-push-4.3.4-150400.1.16 updated
- spacewalk-proxy-package-manager-4.3.8-150400.1.11 updated
- spacewalk-proxy-common-4.3.8-150400.1.11 updated
- spacewalk-proxy-broker-4.3.8-150400.1.11 updated
- susemanager-tftpsync-recv-4.3.6-150400.1.3 added
- spacewalk-proxy-redirect-4.3.8-150400.1.11 updated
- less-590-150400.1.45 removed
- vim-8.0.1568-5.17.1 removed
- vim-data-common-8.0.1568-5.17.1 removed


More information about the sle-security-updates mailing list