SUSE-IU-2023:858-1: Security update of sles-15-sp4-chost-byos-v20231212-arm64

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Dec 14 08:01:16 UTC 2023


SUSE Image Update Advisory: sles-15-sp4-chost-byos-v20231212-arm64
-----------------------------------------------------------------
Image Advisory ID : SUSE-IU-2023:858-1
Image Tags        : sles-15-sp4-chost-byos-v20231212-arm64:20231212
Image Release     : 
Severity          : important
Type              : security
References        : 1170267 1192986 1200528 1210660 1212418 1212759 1212799 1213639
                        1214546 1214572 1214781 1216410 1216576 1216862 1217031 1217212
                        1217215 1217573 1217574 CVE-2022-1996 CVE-2023-2137 CVE-2023-46218
                        CVE-2023-46219 
-----------------------------------------------------------------

The container sles-15-sp4-chost-byos-v20231212-arm64 was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4602-1
Released:    Wed Nov 29 08:41:17 2023
Summary:     Recommended update for suseconnect-ng
Type:        recommended
Severity:    moderate
References:  1170267,1212799,1214781
This update for suseconnect-ng fixes the following issues:

- Update to version 1.4.0~git0.b0f7c25bfdfa
- Added EULA display for addons (bsc#1170267)
- Fix zypper argument for auto-agreeing licenses (bsc#1214781)
- Enable building on SLE12 SP5 (jsc#PED-3179)
- Fixed `provides` to work with yast2-registration on SLE15 SP4 (bsc#1212799)
- Improve error message if product set more than once

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4610-1
Released:    Wed Nov 29 14:04:12 2023
Summary:     Recommended update for google-guest-configs
Type:        recommended
Severity:    moderate
References:  1212418,1212759,1214546,1214572
This update for google-guest-configs fixes the following issues:

- Update to version 20230808.00 (bsc#1214546, bsc#1214572, bsc#1212418, bsc#1212759)
- Replace xxd with dd for google_nvme_id
- Setup irq binding for a3 8g vm
- dracut: Add a new dracut module for gcp udev rules
- src/lib/udev: only create symlinks for GCP devices
- Set hostname: consider fully qualified static hostname
- Support multiple local SSD controllers
- Update OWNERS file
- DHCP hostname: don't reset hostname if the hostname hasn't changed

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4619-1
Released:    Thu Nov 30 10:13:52 2023
Summary:     Security update for sqlite3
Type:        security
Severity:    important
References:  1210660,CVE-2023-2137
This update for sqlite3 fixes the following issues:

- CVE-2023-2137: Fixed heap buffer overflow (bsc#1210660).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4620-1
Released:    Thu Nov 30 11:13:43 2023
Summary:     Recommended update for libhugetlbfs
Type:        recommended
Severity:    moderate
References:  1213639,1216576
This update for libhugetlbfs fixes the following issue:

- Add patch for upstream issue (bsc#1216576, bsc#1213639) 

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4659-1
Released:    Wed Dec  6 13:04:57 2023
Summary:     Security update for curl
Type:        security
Severity:    moderate
References:  1217573,1217574,CVE-2023-46218,CVE-2023-46219
This update for curl fixes the following issues:

- CVE-2023-46218: Fixed cookie mixed case PSL bypass (bsc#1217573).
- CVE-2023-46219: HSTS long file name clears contents (bsc#1217574).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4671-1
Released:    Wed Dec  6 14:33:41 2023
Summary:     Recommended update for man
Type:        recommended
Severity:    moderate
References:  

This update of man fixes the following problem:

- The 'man' commands is delivered to SUSE Linux Enterprise Micro
  to allow browsing man pages.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4672-1
Released:    Wed Dec  6 14:37:37 2023
Summary:     Security update for suse-build-key
Type:        security
Severity:    important
References:  1216410,1217215
This update for suse-build-key fixes the following issues:

This update runs a import-suse-build-key script.

The previous libzypp-post-script based installation is replaced
with a systemd timer and service (bsc#1217215 bsc#1216410 jsc#PED-2777).
  - suse-build-key-import.service
  - suse-build-key-import.timer

It imports the future SUSE Linux Enterprise 15 4096 bit RSA key primary and reserve keys.
After successful import the timer is disabled.

To manually import them you can also run:

# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-3fa1d6ce-63c9481c.asc
# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-d588dc46-63c939db.asc

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4699-1
Released:    Mon Dec 11 07:02:10 2023
Summary:     Recommended update for gpg2
Type:        recommended
Severity:    moderate
References:  1217212
This update for gpg2 fixes the following issues:

- `dirmngr-client --validate` is broken for DER-encoded files (bsc#1217212)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4705-1
Released:    Mon Dec 11 07:21:46 2023
Summary:     Recommended update for dracut
Type:        recommended
Severity:    moderate
References:  1192986,1217031
This update for dracut fixes the following issues:

- Update to version 055+suse.351.g30f0cda6
- Fix network device naming in udev-rules (bsc#1192986)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4723-1
Released:    Tue Dec 12 09:57:51 2023
Summary:     Recommended update for libtirpc
Type:        recommended
Severity:    moderate
References:  1216862
This update for libtirpc fixes the following issue:

- fix sed parsing in specfile (bsc#1216862)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4727-1
Released:    Tue Dec 12 12:27:39 2023
Summary:     Security update for catatonit, containerd, runc
Type:        security
Severity:    important
References:  1200528,CVE-2022-1996

This update of runc and containerd fixes the following issues:

containerd:

- Update to containerd v1.7.8. Upstream release notes:
  https://github.com/containerd/containerd/releases/tag/v1.7.8

    * CVE-2022-1996: Fixed CORS bypass in go-restful (bsc#1200528)

catatonit:

- Update to catatonit v0.2.0.
  * Change license to GPL-2.0-or-later.

- Update to catatont v0.1.7
  * This release adds the ability for catatonit to be used as the only
    process in a pause container, by passing the -P flag (in this mode no
    subprocess is spawned and thus no signal forwarding is done).

- Update to catatonit v0.1.6, which fixes a few bugs -- mainly ones related to
  socket activation or features somewhat adjacent to socket activation (such as
  passing file descriptors).

runc:

- Update to runc v1.1.10. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.1.10



The following package changes have been done:

- containerd-ctr-1.7.8-150000.103.1 updated
- containerd-1.7.8-150000.103.1 updated
- curl-8.0.1-150400.5.36.1 updated
- dracut-055+suse.351.g30f0cda6-150400.3.31.1 updated
- google-guest-configs-20230808.00-150400.13.6.1 updated
- gpg2-2.2.27-150300.3.8.1 updated
- libcurl4-8.0.1-150400.5.36.1 updated
- libhugetlbfs-2.20-150000.3.8.1 updated
- libsqlite3-0-3.44.0-150000.3.23.1 updated
- libtirpc-netconfig-1.3.4-150300.3.23.1 updated
- libtirpc3-1.3.4-150300.3.23.1 updated
- runc-1.1.10-150000.55.1 updated
- suse-build-key-12.0-150000.8.37.1 updated
- suseconnect-ng-1.4.0~git0.b0f7c25bfdfa-150400.3.16.1 updated
- system-group-hardware-20170617-150400.24.2.1 updated
- system-group-kvm-20170617-150400.24.2.1 updated
- system-group-wheel-20170617-150400.24.2.1 updated
- system-user-lp-20170617-150400.24.2.1 updated
- system-user-nobody-20170617-150400.24.2.1 updated


More information about the sle-security-updates mailing list