SUSE-IU-2023:823-1: Security update of suse-sles-15-sp5-chost-byos-v20231113-hvm-ssd-x86_64

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Nov 15 08:01:06 UTC 2023


SUSE Image Update Advisory: suse-sles-15-sp5-chost-byos-v20231113-hvm-ssd-x86_64
-----------------------------------------------------------------
Image Advisory ID : SUSE-IU-2023:823-1
Image Tags        : suse-sles-15-sp5-chost-byos-v20231113-hvm-ssd-x86_64:20231113
Image Release     : 
Severity          : important
Type              : security
References        : 1107342 1196647 1201300 1205767 1206480 1206684 1210335 1210557
                        1211427 1212101 1213915 1214052 1214460 1215215 1215265 1215286
                        1215313 1215323 1215434 1215891 1215935 1215936 1215968 1216123
                        1216174 1216268 1216378 CVE-2023-1829 CVE-2023-23559 CVE-2023-4039
                        CVE-2023-43804 CVE-2023-44487 CVE-2023-45853 CVE-2023-46228 CVE-2023-4692
                        CVE-2023-4693 CVE-2023-4813 
-----------------------------------------------------------------

The container suse-sles-15-sp5-chost-byos-v20231113-hvm-ssd-x86_64 was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4105-1
Released:    Wed Oct 18 08:15:40 2023
Summary:     Recommended update for openssl-1_1
Type:        recommended
Severity:    moderate
References:  1215215
This update for openssl-1_1 fixes the following issues:

- Displays 'fips' in the version string (bsc#1215215)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4108-1
Released:    Wed Oct 18 11:51:12 2023
Summary:     Security update for python-urllib3
Type:        security
Severity:    moderate
References:  1215968,CVE-2023-43804
This update for python-urllib3 fixes the following issues:

- CVE-2023-43804: Fixed a potential cookie leak via HTTP redirect if
  the user manually set the corresponding header (bsc#1215968).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4110-1
Released:    Wed Oct 18 12:35:26 2023
Summary:     Security update for glibc
Type:        security
Severity:    important
References:  1215286,1215891,CVE-2023-4813
This update for glibc fixes the following issues:

Security issue fixed:

- CVE-2023-4813: Fixed a potential use-after-free in gaih_inet() (bsc#1215286, BZ #28931)

Also a regression from a previous update was fixed:

- elf: Align argument of __munmap to page size (bsc#1215891, BZ #28676)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4136-1
Released:    Thu Oct 19 14:15:02 2023
Summary:     Security update for suse-module-tools
Type:        security
Severity:    important
References:  1205767,1210335,CVE-2023-1829,CVE-2023-23559
This update for suse-module-tools fixes the following issues:

- Update to version 15.5.3:

  - CVE-2023-1829: Blacklisted the Linux kernel tcindex classifier
    module (bsc#1210335).
  - CVE-2023-23559: Blacklisted the Linux kernel RNDIS modules
    (bsc#1205767, jsc#PED-5731).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4138-1
Released:    Thu Oct 19 17:15:38 2023
Summary:     Recommended update for systemd-rpm-macros
Type:        recommended
Severity:    moderate
References:  
This update for systemd-rpm-macros fixes the following issues:

- Switch to `systemd-hwdb` tool when updating the HW database. It's been
  introduced in systemd v219 and replaces the deprecated command `udevadm hwdb`.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4139-1
Released:    Fri Oct 20 10:06:58 2023
Summary:     Recommended update for containerd, runc
Type:        recommended
Severity:    moderate
References:  1215323
This update for containerd, runc fixes the following issues:

runc was updated to v1.1.9. Upstream changelog is available from

  https://github.com/opencontainers/runc/releases/tag/v1.1.9

containerd was updated to containerd v1.7.7 for Docker v24.0.6-ce. Upstream release notes:

- https://github.com/containerd/containerd/releases/tag/v1.7.7
- https://github.com/containerd/containerd/releases/tag/v1.7.6 bsc#1215323
- Add `Provides: cri-runtime` to use containerd as container runtime in Factory
  Kubernetes packages

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4141-1
Released:    Fri Oct 20 11:34:44 2023
Summary:     Security update for grub2
Type:        security
Severity:    important
References:  1201300,1215935,1215936,CVE-2023-4692,CVE-2023-4693
This update for grub2 fixes the following issues:

Security fixes:
- CVE-2023-4692: Fixed an out-of-bounds write at fs/ntfs.c which may lead to unsigned code execution. (bsc#1215935)
- CVE-2023-4693: Fixed an out-of-bounds read at fs/ntfs.c which may lead to leak sensitive information. (bsc#1215936)

Other fixes:
- Fix a boot delay issue in PowerPC PXE boot (bsc#1201300)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4153-1
Released:    Fri Oct 20 19:27:58 2023
Summary:     Recommended update for systemd
Type:        recommended
Severity:    moderate
References:  1215313
This update for systemd fixes the following issues:

- Fix mismatch of nss-resolve version in Package Hub (no source code changes)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4154-1
Released:    Fri Oct 20 19:33:25 2023
Summary:     Recommended update for aaa_base
Type:        recommended
Severity:    moderate
References:  1107342,1215434
This update for aaa_base fixes the following issues:

- Respect /etc/update-alternatives/java when setting JAVA_HOME (bsc#1215434,bsc#1107342)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4162-1
Released:    Mon Oct 23 15:33:03 2023
Summary:     Security update for gcc13
Type:        security
Severity:    important
References:  1206480,1206684,1210557,1211427,1212101,1213915,1214052,1214460,CVE-2023-4039
This update for gcc13 fixes the following issues:

This update ship the GCC 13.2 compiler suite and its base libraries.

The compiler base libraries are provided for all SUSE Linux Enterprise 15
versions and replace the same named GCC 12 ones.

The new compilers for C, C++, and Fortran are provided for SUSE Linux
Enterprise 15 SP4 and SP5, and provided in the 'Development Tools' module.

The Go, D, Ada and Modula 2 language compiler parts are available
unsupported via the PackageHub repositories.

To use gcc13 compilers use:

- install 'gcc13' or 'gcc13-c++' or one of the other 'gcc13-COMPILER' frontend packages.
- override your Makefile to use CC=gcc13, CXX=g++13 and similar overrides for the other languages.

For a full changelog with all new GCC13 features, check out

        https://gcc.gnu.org/gcc-13/changes.html


Detailed changes:


* CVE-2023-4039: Fixed -fstack-protector issues on aarch64 with variable
  length stack allocations.  (bsc#1214052)

- Turn cross compiler to s390x to a glibc cross. [bsc#1214460]

- Also handle -static-pie in the default-PIE specs
- Fixed missed optimization in Skia resulting in Firefox crashes when
  building with LTO.  [bsc#1212101]
- Make libstdc++6-devel packages own their directories since they
  can be installed standalone.  [bsc#1211427]
- Add new x86-related intrinsics (amxcomplexintrin.h).
- RISC-V: Add support for inlining subword atomic operations
- Use --enable-link-serialization rather that --enable-link-mutex,
  the benefit of the former one is that the linker jobs are not
  holding tokens of the make's jobserver.
- Add cross-bpf packages.  See https://gcc.gnu.org/wiki/BPFBackEnd
  for the general state of BPF with GCC.
- Add bootstrap conditional to allow --without=bootstrap to be
  specified to speed up local builds for testing.
- Bump included newlib to version 4.3.0. 
- Also package libhwasan_preinit.o on aarch64.
- Configure external timezone database provided by the timezone
  package.  Make libstdc++6 recommend timezone to get a fully
  working std::chrono.  Install timezone when running the testsuite.
- Package libhwasan_preinit.o on x86_64.
- Fixed unwinding on aarch64 with pointer signing.  [bsc#1206684]
- Enable PRU flavour for gcc13
- update floatn fixinclude pickup to check each header separately (bsc#1206480)
- Redo floatn fixinclude pick-up to simply keep what is there. 
- Bump libgo SONAME to libgo22.
- Do not package libhwasan for biarch (32-bit architecture)
  as the extension depends on 64-bit pointers.
- Adjust floatn fixincludes guard to work with SLE12 and earlier
  SLE15.
- Depend on at least LLVM 13 for GCN cross compiler.
- Update embedded newlib to version 4.2.0
- Allow cross-pru-gcc12-bootstrap for armv7l architecture.
  PRU architecture is used for real-time MCUs embedded into TI
  armv7l and aarch64 SoCs. We need to have cross-pru-gcc12 for
  armv7l in order to build both host applications and PRU firmware
  during the same build.

-----------------------------------------------------------------
Advisory ID: SUSE-feature-2023:4194-1
Released:    Wed Oct 25 11:01:41 2023
Summary:     Feature update for python3
Type:        feature
Severity:    low
References:  
This feature update for python3 packages adds the following:

- First batch of python3.11 modules (jsc#PED-68)
- Rename sources of python3-kubernetes, python3-cryptography and python3-cryptography-vectors to accommodate
the new 3.11 versions, this 3 packages have no code changes.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4200-1
Released:    Wed Oct 25 12:04:29 2023
Summary:     Security update for nghttp2
Type:        security
Severity:    important
References:  1216123,1216174,CVE-2023-44487
This update for nghttp2 fixes the following issues:

- CVE-2023-44487: Fixed HTTP/2 Rapid Reset attack. (bsc#1216174)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4215-1
Released:    Thu Oct 26 12:19:25 2023
Summary:     Security update for zlib
Type:        security
Severity:    moderate
References:  1216378,CVE-2023-45853
This update for zlib fixes the following issues:

- CVE-2023-45853: Fixed an integer overflow that would lead to a
  buffer overflow in the minizip subcomponent (bsc#1216378).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4225-1
Released:    Fri Oct 27 11:02:14 2023
Summary:     Security update for zchunk
Type:        security
Severity:    important
References:  1216268,CVE-2023-46228
This update for zchunk fixes the following issues:

- CVE-2023-46228: Fixed a handle overflow errors in malformed zchunk files. (bsc#1216268)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4268-1
Released:    Mon Oct 30 16:51:57 2023
Summary:     Recommended update for pciutils
Type:        recommended
Severity:    important
References:  1215265
This update for pciutils fixes the following issues:

- Buffer overflow error that would cause lspci to crash on systems with complex topologies (bsc#1215265)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4310-1
Released:    Tue Oct 31 14:10:47 2023
Summary:     Recommended update for libtirpc
Type:        recommended
Severity:    moderate
References:  1196647
This Update for libtirpc to 1.3.4, fixing the following issues:
    
Update to 1.3.4 (bsc#1199467)

 * binddynport.c honor ip_local_reserved_ports
   - replaces: binddynport-honor-ip_local_reserved_ports.patch
 * gss-api: expose gss major/minor error in authgss_refresh()
 * rpcb_clnt.c: Eliminate double frees in delete_cache()
 * rpcb_clnt.c: memory leak in destroy_addr
 * portmapper: allow TCP-only portmapper
 * getnetconfigent: avoid potential DoS issue by removing unnecessary sleep
 * clnt_raw.c: fix a possible null pointer dereference
 * bindresvport.c: fix a potential resource leakage

Update to 1.3.3:

* Fix DoS vulnerability in libtirpc
  - replaces: 0001-Fix-DoS-vulnerability-in-libtirpc.patch
* _rpc_dtablesize: use portable system call
* libtirpc: Fix use-after-free accessing the error number
* Fix potential memory leak of parms.r_addr
  - replaces 0001-fix-parms.r_addr-memory-leak.patch
* rpcb_clnt.c add mechanism to try v2 protocol first
  - preplaces: 0001-rpcb_clnt.c-config-to-try-protocolversion-2-first.patch
* Eliminate deadlocks in connects with an MT environment
* clnt_dg_freeres() uncleared set active state may deadlock
* thread safe clnt destruction
* SUNRPC: mutexed access blacklist_read state variable
* SUNRPC: MT-safe overhaul of address cache management in rpcb_clnt.c

Update to 1.3.2:

* Replace the final SunRPC licenses with BSD licenses
* blacklist: Add a few more well known ports
* libtirpc: disallow calling auth_refresh from clnt_call with RPCSEC_GSS

Update to 1.3.1:

* Remove AUTH_DES interfaces from auth_des.h
  The unsupported  AUTH_DES authentication has be
  compiled out since commit d918e41d889 (Wed Oct 9 2019)
  replaced by API routines that return errors.
* svc_dg: Free xp_netid during destroy
* Fix memory management issues of fd locks
* libtirpc: replace array with list for per-fd locks
* __svc_vc_dodestroy: fix double free of xp_ltaddr.buf
* __rpc_dtbsize: rlim_cur instead of rlim_max
* pkg-config: use the correct replacements for libdir/includedir


The following package changes have been done:

- aaa_base-84.87+git20180409.04c9dae-150300.10.6.2 updated
- containerd-ctr-1.7.7-150000.100.1 updated
- containerd-1.7.7-150000.100.1 updated
- glibc-locale-base-2.31-150300.63.1 updated
- glibc-locale-2.31-150300.63.1 updated
- glibc-2.31-150300.63.1 updated
- grub2-i386-pc-2.06-150500.29.8.1 updated
- grub2-x86_64-efi-2.06-150500.29.8.1 updated
- grub2-x86_64-xen-2.06-150500.29.8.1 updated
- grub2-2.06-150500.29.8.1 updated
- kernel-default-5.14.21-150500.55.36.1 updated
- libgcc_s1-13.2.1+git7813-150000.1.3.3 updated
- libnghttp2-14-1.40.0-150200.12.1 updated
- libopenssl1_1-1.1.1l-150500.17.19.1 updated
- libpci3-3.5.6-150300.13.6.1 updated
- libstdc++6-13.2.1+git7813-150000.1.3.3 updated
- libsystemd0-249.16-150400.8.35.5 updated
- libtirpc-netconfig-1.3.4-150300.3.20.1 updated
- libtirpc3-1.3.4-150300.3.20.1 updated
- libudev1-249.16-150400.8.35.5 updated
- libz1-1.2.13-150500.4.3.1 updated
- libzck1-1.1.16-150400.3.7.1 updated
- openssl-1_1-1.1.1l-150500.17.19.1 updated
- pciutils-3.5.6-150300.13.6.1 updated
- python3-cryptography-3.3.2-150400.20.3 updated
- python3-urllib3-1.25.10-150300.4.6.1 updated
- runc-1.1.9-150000.52.2 updated
- suse-module-tools-15.5.3-150500.3.6.1 updated
- systemd-rpm-macros-14-150000.7.36.1 updated
- systemd-sysvinit-249.16-150400.8.35.5 updated
- systemd-249.16-150400.8.35.5 updated
- udev-249.16-150400.8.35.5 updated


More information about the sle-security-updates mailing list