SUSE-CU-2023:1494-1: Security update of suse/sles/15.5/virt-launcher

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue May 9 16:09:49 UTC 2023


SUSE Container Update Advisory: suse/sles/15.5/virt-launcher
-----------------------------------------------------------------
Container Advisory ID : SUSE-CU-2023:1494-1
Container Tags        : suse/sles/15.5/virt-launcher:0.58.0 , suse/sles/15.5/virt-launcher:0.58.0-150500.5.2 , suse/sles/15.5/virt-launcher:0.58.0.20.141
Container Release     : 20.141
Severity              : important
Type                  : security
References            : 1206022 1206023 1208079 1209713 1209714 1210135 1210418 1210507
                        CVE-2023-1017 CVE-2023-1018 CVE-2023-24593 CVE-2023-25180 CVE-2023-29383
                        CVE-2023-30630 
-----------------------------------------------------------------

The container suse/sles/15.5/virt-launcher was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:1805-1
Released:    Tue Apr 11 10:12:41 2023
Summary:     Recommended update for timezone
Type:        recommended
Severity:    important
References:  
This update for timezone fixes the following issues:

- Version update from 2022g to 2023c:
  * Egypt now uses DST again, from April through October.
  * This year Morocco springs forward April 23, not April 30.
  * Palestine delays the start of DST this year.
  * Much of Greenland still uses DST from 2024 on.
  * America/Yellowknife now links to America/Edmonton.
  * tzselect can now use current time to help infer timezone.
  * The code now defaults to C99 or later.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:1880-1
Released:    Tue Apr 18 11:11:27 2023
Summary:     Recommended update for systemd-rpm-macros
Type:        recommended
Severity:    low
References:  1208079
This update for systemd-rpm-macros fixes the following issue:

- Don't emit a warning when the flag file in /var/lib/systemd/migrated/ is not present as it's expected (bsc#1208079).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:1947-1
Released:    Fri Apr 21 14:14:41 2023
Summary:     Security update for dmidecode
Type:        security
Severity:    moderate
References:  1210418,CVE-2023-30630
This update for dmidecode fixes the following issues:

- CVE-2023-30630: Fixed potential privilege escalation vulnerability via file overwrite (bsc#1210418).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:2051-1
Released:    Thu Apr 27 11:30:01 2023
Summary:     Security update for libtpms
Type:        security
Severity:    important
References:  1206022,1206023,CVE-2023-1017,CVE-2023-1018
This update for libtpms fixes the following issues:

- CVE-2023-1017: Fixed out-of-bounds write in CryptParameterDecryption (bsc#1206022).
- CVE-2023-1018: Fixed out-of-bounds read in CryptParameterDecryption (bsc#1206023).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:2060-1
Released:    Thu Apr 27 17:04:25 2023
Summary:     Security update for glib2
Type:        security
Severity:    moderate
References:  1209713,1209714,1210135,CVE-2023-24593,CVE-2023-25180
This update for glib2 fixes the following issues:

- CVE-2023-24593: Fixed a denial of service caused by handling a malicious text-form variant (bsc#1209714).
- CVE-2023-25180: Fixed a denial of service caused by malicious serialised variant (bsc#1209713).

The following non-security bug was fixed:

- Fixed regression on s390x (bsc#1210135, glgo#GNOME/glib!2978).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:2066-1
Released:    Fri Apr 28 13:54:17 2023
Summary:     Security update for shadow
Type:        security
Severity:    moderate
References:  1210507,CVE-2023-29383
This update for shadow fixes the following issues:

- CVE-2023-29383: Fixed apparent /etc/shadow manipulation via chfn (bsc#1210507).


The following package changes have been done:

- libz1-1.2.13-150500.1.19 updated
- libuuid1-2.37.4-150500.7.13 updated
- libsmartcols1-2.37.4-150500.7.13 updated
- libblkid1-2.37.4-150500.7.13 updated
- libgcrypt20-1.9.4-150500.10.17 updated
- libgcrypt20-hmac-1.9.4-150500.10.17 updated
- libfdisk1-2.37.4-150500.7.13 updated
- libglib-2_0-0-2.70.5-150400.3.8.1 updated
- libopenssl1_1-1.1.1l-150500.15.2 updated
- libopenssl1_1-hmac-1.1.1l-150500.15.2 updated
- libmount1-2.37.4-150500.7.13 updated
- krb5-1.20.1-150500.1.2 updated
- login_defs-4.8.1-150400.10.6.1 updated
- sles-release-15.5-150500.42.1 updated
- shadow-4.8.1-150400.10.6.1 updated
- util-linux-2.37.4-150500.7.13 updated
- timezone-2023c-150000.75.23.1 updated
- dmidecode-3.4-150400.16.8.1 updated
- kubevirt-container-disk-0.58.0-150500.5.2 updated
- libdevmapper1_03-2.03.16_1.02.185-150500.5.3 updated
- libgmodule-2_0-0-2.70.5-150400.3.8.1 updated
- libgobject-2_0-0-2.70.5-150400.3.8.1 updated
- libnettle8-3.8.1-150500.2.23 updated
- libtpms0-0.8.2-150300.3.9.1 updated
- qemu-accel-tcg-x86-7.1.0-150500.47.13 updated
- qemu-ipxe-1.0.0+-150500.47.13 updated
- qemu-seabios-1.16.0_0_gd239552-150500.47.13 updated
- qemu-sgabios-8-150500.47.13 updated
- qemu-vgabios-1.16.0_0_gd239552-150500.47.13 updated
- systemd-rpm-macros-12-150000.7.30.1 updated
- libndctl6-75-150500.2.2 updated
- libhogweed6-3.8.1-150500.2.23 updated
- libmpath0-0.9.4+71+suse.c648a77-150500.1.2 updated
- qemu-hw-usb-redirect-7.1.0-150500.47.13 updated
- suse-module-tools-15.5.1-150500.1.2 updated
- xen-libs-4.17.0_06-150500.1.8 updated
- libgio-2_0-0-2.70.5-150400.3.8.1 updated
- glib2-tools-2.70.5-150400.3.8.1 updated
- qemu-tools-7.1.0-150500.47.13 updated
- libvirt-libs-9.0.0-150500.4.2 updated
- rdma-core-42.0-150500.1.3 updated
- libvirt-daemon-9.0.0-150500.4.2 updated
- libvirt-client-9.0.0-150500.4.2 updated
- kubevirt-virt-launcher-0.58.0-150500.5.2 updated
- swtpm-0.7.3-150500.2.1 updated
- libibverbs1-42.0-150500.1.3 updated
- libmlx5-1-42.0-150500.1.3 updated
- libmlx4-1-42.0-150500.1.3 updated
- libefa1-42.0-150500.1.3 updated
- libibverbs-42.0-150500.1.3 updated
- librdmacm1-42.0-150500.1.3 updated
- qemu-x86-7.1.0-150500.47.13 updated
- qemu-7.1.0-150500.47.13 updated
- libvirt-daemon-driver-qemu-9.0.0-150500.4.2 updated
- container:sles15-image-15.0.0-34.31 updated
- python3-3.6.15-150300.10.45.1 removed
- python3-appdirs-1.4.3-1.21 removed
- python3-asn1crypto-0.24.0-3.2.1 removed
- python3-cffi-1.13.2-3.2.5 removed
- python3-cryptography-3.3.2-150400.16.6.1 removed
- python3-ordered-set-4.0.2-150400.1.4 removed
- python3-packaging-20.3-1.9 removed
- python3-pyasn1-0.4.2-3.2.1 removed
- python3-pycparser-2.17-3.2.1 removed
- python3-pyparsing-2.4.7-1.24 removed
- python3-setuptools-44.1.1-150400.3.3.1 removed
- python3-six-1.14.0-12.1 removed


More information about the sle-security-updates mailing list