SUSE-IU-2023:873-1: Security update of sles-15-sp5-chost-byos-v20231213-arm64

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Dec 15 08:01:15 UTC 2023


SUSE Image Update Advisory: sles-15-sp5-chost-byos-v20231213-arm64
-----------------------------------------------------------------
Image Advisory ID : SUSE-IU-2023:873-1
Image Tags        : sles-15-sp5-chost-byos-v20231213-arm64:20231213
Image Release     : 
Severity          : important
Type              : security
References        : 1041742 1111622 1170175 1176785 1184753 1199282 1200528 1203760
                        1206480 1206667 1206684 1207325 1209998 1210286 1210557 1210660
                        1211427 1212101 1212418 1212422 1212759 1213639 1213915 1214052
                        1214460 1214546 1214572 1215427 1215947 1215979 1216091 1216377
                        1216410 1216419 1216576 1216664 1216862 1217212 1217215 1217573
                        1217574 CVE-2022-1996 CVE-2022-40897 CVE-2023-2137 CVE-2023-22745
                        CVE-2023-38470 CVE-2023-38473 CVE-2023-4039 CVE-2023-45803 CVE-2023-46218
                        CVE-2023-46219 
-----------------------------------------------------------------

The container sles-15-sp5-chost-byos-v20231213-arm64 was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:526-1
Released:    Mon Feb 27 13:52:39 2023
Summary:     Security update for tpm2-0-tss
Type:        security
Severity:    moderate
References:  1207325,CVE-2023-22745
This update for tpm2-0-tss fixes the following issues:

- CVE-2023-22745: Fixed a memory safety issue that could be exploited
  by local attackers with TPM access (bsc#1207325).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4450-1
Released:    Wed Nov 15 10:55:20 2023
Summary:     Recommended update for crypto-policies
Type:        recommended
Severity:    moderate
References:  1209998
This update for crypto-policies fixes the following issues:

  - Enable setting the kernel FIPS mode with the fips-mode-setup and fips-finish-install commands
    (jsc#PED-5041)
  - Adapt fips-mode-setup to use the pbl command from the perl-Bootloader package instead of grubby
    and add a note for transactional systems
  - Ship the man pages for fips-mode-setup and fips-finish-install
  - Make the supported versions change in the update-crypto-policies(8) man page persistent
    (bsc#1209998)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4458-1
Released:    Thu Nov 16 14:38:48 2023
Summary:     Security update for gcc13
Type:        security
Severity:    important
References:  1206480,1206684,1210557,1211427,1212101,1213915,1214052,1214460,1215427,1216664,CVE-2023-4039
This update for gcc13 fixes the following issues:

This update ship the GCC 13.2 compiler suite and its base libraries.

The compiler base libraries are provided for all SUSE Linux Enterprise 15
versions and replace the same named GCC 12 ones.

The new compilers for C, C++, and Fortran are provided for SUSE Linux
Enterprise 15 SP4 and SP5, and provided in the 'Development Tools' module.

The Go, D, Ada and Modula 2 language compiler parts are available
unsupported via the PackageHub repositories.

To use gcc13 compilers use:

- install 'gcc13' or 'gcc13-c++' or one of the other 'gcc13-COMPILER' frontend packages.
- override your Makefile to use CC=gcc-13, CXX=g++-13 and similar overrides for the other languages.

For a full changelog with all new GCC13 features, check out

        https://gcc.gnu.org/gcc-13/changes.html


Detailed changes:


* CVE-2023-4039: Fixed -fstack-protector issues on aarch64 with variable
  length stack allocations.  (bsc#1214052)

- Work around third party app crash during C++ standard library initialization.  [bsc#1216664]
- Fixed that GCC13 fails to compile some packages with error: unrecognizable insn (bsc#1215427)
- Bump included newlib to version 4.3.0.
- Update to GCC trunk head (r13-5254-g05b9868b182bb9)
- Redo floatn fixinclude pick-up to simply keep what is there.
- Turn cross compiler to s390x to a glibc cross. [bsc#1214460]

- Also handle -static-pie in the default-PIE specs
- Fixed missed optimization in Skia resulting in Firefox crashes when
  building with LTO.  [bsc#1212101]
- Make libstdc++6-devel packages own their directories since they
  can be installed standalone.  [bsc#1211427]
- Add new x86-related intrinsics (amxcomplexintrin.h).
- RISC-V: Add support for inlining subword atomic operations
- Use --enable-link-serialization rather that --enable-link-mutex,
  the benefit of the former one is that the linker jobs are not
  holding tokens of the make's jobserver.
- Add cross-bpf packages.  See https://gcc.gnu.org/wiki/BPFBackEnd
  for the general state of BPF with GCC.
- Add bootstrap conditional to allow --without=bootstrap to be
  specified to speed up local builds for testing.
- Bump included newlib to version 4.3.0. 
- Also package libhwasan_preinit.o on aarch64.
- Configure external timezone database provided by the timezone
  package.  Make libstdc++6 recommend timezone to get a fully
  working std::chrono.  Install timezone when running the testsuite.
- Package libhwasan_preinit.o on x86_64.
- Fixed unwinding on aarch64 with pointer signing.  [bsc#1206684]
- Enable PRU flavour for gcc13
- update floatn fixinclude pickup to check each header separately (bsc#1206480)
- Redo floatn fixinclude pick-up to simply keep what is there. 
- Bump libgo SONAME to libgo22.
- Do not package libhwasan for biarch (32-bit architecture)
  as the extension depends on 64-bit pointers.
- Adjust floatn fixincludes guard to work with SLE12 and earlier
  SLE15.
- Depend on at least LLVM 13 for GCN cross compiler.
- Update embedded newlib to version 4.2.0
- Allow cross-pru-gcc12-bootstrap for armv7l architecture.
  PRU architecture is used for real-time MCUs embedded into TI
  armv7l and aarch64 SoCs. We need to have cross-pru-gcc12 for
  armv7l in order to build both host applications and PRU firmware
  during the same build.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4460-1
Released:    Thu Nov 16 15:00:20 2023
Summary:     Recommended update for rsyslog
Type:        recommended
Severity:    moderate
References:  1210286
This update for rsyslog fixes the following issue:

- fix rsyslog crash in imrelp (bsc#1210286)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4467-1
Released:    Thu Nov 16 17:57:51 2023
Summary:     Security update for python-urllib3
Type:        security
Severity:    moderate
References:  1216377,CVE-2023-45803
This update for python-urllib3 fixes the following issues:

- CVE-2023-45803: Fix a request body leak that could occur when
  receiving a 303 HTTP response (bsc#1216377).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4503-1
Released:    Tue Nov 21 13:25:12 2023
Summary:     Security update for avahi
Type:        security
Severity:    moderate
References:  1215947,1216419,CVE-2023-38470,CVE-2023-38473
This update for avahi fixes the following issues:

- CVE-2023-38470: Ensure each label is at least one byte long (bsc#1215947).
- CVE-2023-38473: Fixed a reachable assertion when parsing a host name (bsc#1216419).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4517-1
Released:    Tue Nov 21 17:30:27 2023
Summary:     Security update for python3-setuptools
Type:        security
Severity:    moderate
References:  1206667,CVE-2022-40897
This update for python3-setuptools fixes the following issues:

- CVE-2022-40897: Fixed Regular Expression Denial of Service (ReDoS) in package_index.py (bsc#1206667).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4534-1
Released:    Thu Nov 23 08:13:57 2023
Summary:     Recommended update for libzypp, zypper
Type:        recommended
Severity:    moderate
References:  1041742,1203760,1212422,1215979,1216091
This update for libzypp, zypper fixes the following issues:

- Preliminary disable 'rpm --runposttrans' usage for chrooted systems (bsc#1216091)
- Fix comment typo on zypp.conf (bsc#1215979)
- Attempt to delay %transfiletrigger(postun|in) execution if rpm supports it (bsc#1041742)
- Make sure the old target is deleted before a new one is created (bsc#1203760)
- Return 104 also if info suggests near matches
- Rephrase upgrade message for openSUSE Tumbleweed (bsc#1212422)
- commit: Insert a headline to separate output of different rpm scripts (bsc#1041742)

-----------------------------------------------------------------
Advisory ID: SUSE-feature-2023:4583-1
Released:    Mon Nov 27 10:16:11 2023
Summary:     Feature update for python-psutil
Type:        feature
Severity:    moderate
References:  1111622,1170175,1176785,1184753,1199282
This update for python-psutil, python-requests fixes the following issues:

- update python-psutil to 5.9.1 (bsc#1199282, bsc#1184753, jsc#SLE-24629, jsc#PM-3243, gh#giampaolo/psutil#2043)
- Fix tests: setuptools changed the builddir library path and does not find the
  module from it. Use the installed platlib instead and exclude psutil.tests only later.
- remove the dependency on net-tools, since it conflicts with busybox-hostnmame which is default on MicroOS

- Update python-requests to 2.25.1 (bsc#1176785, bsc#1170175, jsc#ECO-3105, jsc#PM-2352, jsc#PED-7192)
- Fixed bug with unintended Authorization header stripping for redirects using default ports (bsc#1111622).


-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4610-1
Released:    Wed Nov 29 14:04:12 2023
Summary:     Recommended update for google-guest-configs
Type:        recommended
Severity:    moderate
References:  1212418,1212759,1214546,1214572
This update for google-guest-configs fixes the following issues:

- Update to version 20230808.00 (bsc#1214546, bsc#1214572, bsc#1212418, bsc#1212759)
- Replace xxd with dd for google_nvme_id
- Setup irq binding for a3 8g vm
- dracut: Add a new dracut module for gcp udev rules
- src/lib/udev: only create symlinks for GCP devices
- Set hostname: consider fully qualified static hostname
- Support multiple local SSD controllers
- Update OWNERS file
- DHCP hostname: don't reset hostname if the hostname hasn't changed

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4619-1
Released:    Thu Nov 30 10:13:52 2023
Summary:     Security update for sqlite3
Type:        security
Severity:    important
References:  1210660,CVE-2023-2137
This update for sqlite3 fixes the following issues:

- CVE-2023-2137: Fixed heap buffer overflow (bsc#1210660).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4620-1
Released:    Thu Nov 30 11:13:43 2023
Summary:     Recommended update for libhugetlbfs
Type:        recommended
Severity:    moderate
References:  1213639,1216576
This update for libhugetlbfs fixes the following issue:

- Add patch for upstream issue (bsc#1216576, bsc#1213639) 

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4659-1
Released:    Wed Dec  6 13:04:57 2023
Summary:     Security update for curl
Type:        security
Severity:    moderate
References:  1217573,1217574,CVE-2023-46218,CVE-2023-46219
This update for curl fixes the following issues:

- CVE-2023-46218: Fixed cookie mixed case PSL bypass (bsc#1217573).
- CVE-2023-46219: HSTS long file name clears contents (bsc#1217574).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4671-1
Released:    Wed Dec  6 14:33:41 2023
Summary:     Recommended update for man
Type:        recommended
Severity:    moderate
References:  

This update of man fixes the following problem:

- The 'man' commands is delivered to SUSE Linux Enterprise Micro
  to allow browsing man pages.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4672-1
Released:    Wed Dec  6 14:37:37 2023
Summary:     Security update for suse-build-key
Type:        security
Severity:    important
References:  1216410,1217215
This update for suse-build-key fixes the following issues:

This update runs a import-suse-build-key script.

The previous libzypp-post-script based installation is replaced
with a systemd timer and service (bsc#1217215 bsc#1216410 jsc#PED-2777).
  - suse-build-key-import.service
  - suse-build-key-import.timer

It imports the future SUSE Linux Enterprise 15 4096 bit RSA key primary and reserve keys.
After successful import the timer is disabled.

To manually import them you can also run:

# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-3fa1d6ce-63c9481c.asc
# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-d588dc46-63c939db.asc

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4699-1
Released:    Mon Dec 11 07:02:10 2023
Summary:     Recommended update for gpg2
Type:        recommended
Severity:    moderate
References:  1217212
This update for gpg2 fixes the following issues:

- `dirmngr-client --validate` is broken for DER-encoded files (bsc#1217212)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4723-1
Released:    Tue Dec 12 09:57:51 2023
Summary:     Recommended update for libtirpc
Type:        recommended
Severity:    moderate
References:  1216862
This update for libtirpc fixes the following issue:

- fix sed parsing in specfile (bsc#1216862)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4727-1
Released:    Tue Dec 12 12:27:39 2023
Summary:     Security update for catatonit, containerd, runc
Type:        security
Severity:    important
References:  1200528,CVE-2022-1996

This update of runc and containerd fixes the following issues:

containerd:

- Update to containerd v1.7.8. Upstream release notes:
  https://github.com/containerd/containerd/releases/tag/v1.7.8

    * CVE-2022-1996: Fixed CORS bypass in go-restful (bsc#1200528)

catatonit:

- Update to catatonit v0.2.0.
  * Change license to GPL-2.0-or-later.

- Update to catatont v0.1.7
  * This release adds the ability for catatonit to be used as the only
    process in a pause container, by passing the -P flag (in this mode no
    subprocess is spawned and thus no signal forwarding is done).

- Update to catatonit v0.1.6, which fixes a few bugs -- mainly ones related to
  socket activation or features somewhat adjacent to socket activation (such as
  passing file descriptors).

runc:

- Update to runc v1.1.10. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.1.10



The following package changes have been done:

- containerd-ctr-1.7.8-150000.103.1 updated
- containerd-1.7.8-150000.103.1 updated
- crypto-policies-20210917.c9d86d1-150400.3.6.1 updated
- curl-8.0.1-150400.5.36.1 updated
- dracut-055+suse.375.g1167ed75-150500.3.15.1 updated
- google-guest-configs-20230808.00-150400.13.6.1 updated
- gpg2-2.2.27-150300.3.8.1 updated
- grub2-i386-pc-2.06-150500.29.11.1 updated
- grub2-x86_64-efi-2.06-150500.29.11.1 updated
- grub2-2.06-150500.29.11.1 updated
- kernel-default-5.14.21-150500.55.39.1 updated
- libavahi-client3-0.8-150400.7.10.1 updated
- libavahi-common3-0.8-150400.7.10.1 updated
- libcurl4-8.0.1-150400.5.36.1 updated
- libdevmapper1_03-2.03.22_1.02.196-150500.7.9.1 updated
- libgcc_s1-13.2.1+git7813-150000.1.6.1 updated
- libhugetlbfs-2.20-150000.3.8.1 updated
- libopeniscsiusr0-0.2.0-150500.46.3.1 updated
- libopenssl1_1-1.1.1l-150500.17.22.1 updated
- libp11-kit0-0.23.22-150500.8.3.1 updated
- libsqlite3-0-3.44.0-150000.3.23.1 updated
- libstdc++6-13.2.1+git7813-150000.1.6.1 updated
- libtirpc-netconfig-1.3.4-150300.3.23.1 updated
- libtirpc3-1.3.4-150300.3.23.1 updated
- libtss2-esys0-3.1.0-150400.3.3.1 added
- libtss2-fapi1-3.1.0-150400.3.3.1 added
- libtss2-mu0-3.1.0-150400.3.3.1 added
- libtss2-rc0-3.1.0-150400.3.3.1 added
- libtss2-sys1-3.1.0-150400.3.3.1 added
- libtss2-tctildr0-3.1.0-150400.3.3.1 added
- libxml2-2-2.10.3-150500.5.11.1 updated
- libzypp-17.31.22-150400.3.43.1 updated
- nvme-cli-2.4+31.gf7ec09-150500.4.12.1 updated
- open-iscsi-2.1.9-150500.46.3.1 updated
- openssl-1_1-1.1.1l-150500.17.22.1 updated
- p11-kit-tools-0.23.22-150500.8.3.1 updated
- p11-kit-0.23.22-150500.8.3.1 updated
- python3-requests-2.25.1-150300.3.6.1 updated
- python3-setuptools-44.1.1-150400.9.6.1 updated
- python3-urllib3-1.25.10-150300.4.9.1 updated
- rsyslog-module-relp-8.2306.0-150400.5.21.1 updated
- rsyslog-8.2306.0-150400.5.21.1 updated
- runc-1.1.10-150000.55.1 updated
- samba-client-libs-4.17.12+git.427.2619dc0bed-150500.3.14.1 updated
- suse-build-key-12.0-150000.8.37.1 updated
- suseconnect-ng-1.4.0~git0.b0f7c25bfdfa-150500.3.6.1 updated
- system-group-hardware-20170617-150400.24.2.1 updated
- system-group-kvm-20170617-150400.24.2.1 updated
- system-group-wheel-20170617-150400.24.2.1 updated
- system-user-nobody-20170617-150400.24.2.1 updated
- tpm2.0-tools-5.2-150400.4.6 added
- vim-data-common-9.0.2103-150500.20.6.1 updated
- vim-9.0.2103-150500.20.6.1 updated
- xen-libs-4.17.2_08-150500.3.15.1 updated
- zypper-1.14.66-150400.3.35.1 updated


More information about the sle-security-updates mailing list