SUSE-CU-2022:910-1: Security update of bci/bci-init

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri May 6 14:14:52 UTC 2022


SUSE Container Update Advisory: bci/bci-init
-----------------------------------------------------------------
Container Advisory ID : SUSE-CU-2022:910-1
Container Tags        : bci/bci-init:15.4 , bci/bci-init:15.4.14.36
Container Release     : 14.36
Severity              : important
Type                  : security
References            : 1179416 1180125 1181805 1183543 1183545 1183659 1185299 1187670
                        1188548 1190824 1191157 1193489 1193711 1194883 1194968 1195251
                        1195628 1196093 1196107 1196275 1196406 1196647 1197004 1197024
                        1197459 1198062 CVE-2018-25032 CVE-2021-20266 CVE-2021-20271
                        CVE-2021-3421 CVE-2022-1271 
-----------------------------------------------------------------

The container bci/bci-init was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:2682-1
Released:    Thu Aug 12 20:06:19 2021
Summary:     Security update for rpm
Type:        security
Severity:    important
References:  1179416,1181805,1183543,1183545,CVE-2021-20266,CVE-2021-20271,CVE-2021-3421
This update for rpm fixes the following issues:

- Changed default package verification level to 'none' to be compatible to rpm-4.14.1
- Made illegal obsoletes a warning
- Fixed a potential access of freed mem in ndb's glue code (bsc#1179416)
- Added support for enforcing signature policy and payload verification step to
  transactions (jsc#SLE-17817)
- Added :humansi and :hmaniec query formatters for human readable output
- Added query selectors for whatobsoletes and whatconflicts
- Added support for sorting caret higher than base version
- rpm does no longer require the signature header to be in a contiguous
  region when signing (bsc#1181805)

Security fixes:

- CVE-2021-3421: A flaw was found in the RPM package in the read functionality. This flaw allows an
  attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM
  repository, to cause RPM database corruption. The highest threat from this vulnerability is to
  data integrity (bsc#1183543)

- CVE-2021-20271: A flaw was found in RPM's signature check functionality when reading a package file.
  This flaw allows an attacker who can convince a victim to install a seemingly verifiable package,
  whose signature header was modified, to cause RPM database corruption and execute code. The highest
  threat from this vulnerability is to data integrity, confidentiality, and system availability (bsc#1183545)

- CVE-2021-20266: A flaw was found in RPM's hdrblobInit() in lib/header.c. This flaw allows an attacker
  who can modify the rpmdb to cause an out-of-bounds read. The highest threat from this vulnerability
  is to system availability.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:3445-1
Released:    Fri Oct 15 09:03:39 2021
Summary:     Security update for rpm
Type:        security
Severity:    important
References:  1183659,1185299,1187670,1188548
This update for rpm fixes the following issues:

Security issues fixed:

- PGP hardening changes (bsc#1185299)

Maintaince issues fixed:

- Fixed zstd detection (bsc#1187670)
- Added ndb rofs support (bsc#1188548)
- Fixed deadlock when multiple rpm processes try tp acquire the database lock (bsc#1183659)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:96-1
Released:    Tue Jan 18 05:14:44 2022
Summary:     Recommended update for rpm
Type:        recommended
Severity:    important
References:  1180125,1190824,1193711
This update for rpm fixes the following issues:

- Fix header check so that old rpms no longer get rejected (bsc#1190824)
- Add explicit requirement on python-rpm-macros (bsc#1180125, bsc#1193711)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:520-1
Released:    Fri Feb 18 12:45:19 2022
Summary:     Recommended update for rpm
Type:        recommended
Severity:    moderate
References:  1194968
This update for rpm fixes the following issues:

- Revert unwanted /usr/bin/python to /usr/bin/python2 change we got with the update to 4.14.3 (bsc#1194968)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:936-1
Released:    Tue Mar 22 18:10:17 2022
Summary:     Recommended update for filesystem and systemd-rpm-macros
Type:        recommended
Severity:    moderate
References:  1196275,1196406
This update for filesystem and systemd-rpm-macros fixes the following issues:

filesystem:

- Add path /lib/modprobe.d (bsc#1196275, jsc#SLE-20639)

systemd-rpm-macros:

- Make %_modprobedir point to /lib/modprobe.d (bsc#1196275, bsc#1196406)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1047-1
Released:    Wed Mar 30 16:20:56 2022
Summary:     Recommended update for pam
Type:        recommended
Severity:    moderate
References:  1196093,1197024
This update for pam fixes the following issues:

- Define _pam_vendordir as the variable is needed by systemd and others. (bsc#1196093)
- Between allocating the variable 'ai' and free'ing them, there are two 'return NO' were we don't free this variable. 
  This patch inserts freaddrinfo() calls before the 'return NO;'s. (bsc#1197024)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1061-1
Released:    Wed Mar 30 18:27:06 2022
Summary:     Security update for zlib
Type:        security
Severity:    important
References:  1197459,CVE-2018-25032
This update for zlib fixes the following issues:

- CVE-2018-25032: Fixed memory corruption on deflate (bsc#1197459).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1099-1
Released:    Mon Apr  4 12:53:05 2022
Summary:     Recommended update for aaa_base
Type:        recommended
Severity:    moderate
References:  1194883
This update for aaa_base fixes the following issues:

- Set net.ipv4.ping_group_range to allow ICMP ping (bsc#1194883)
- Include all fixes and changes for systemwide inputrc to remove the 8 bit escape sequence which interfere with UTF-8
  multi byte characters as well as support the vi mode of readline library

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1158-1
Released:    Tue Apr 12 14:44:43 2022
Summary:     Security update for xz
Type:        security
Severity:    important
References:  1198062,CVE-2022-1271
This update for xz fixes the following issues:

- CVE-2022-1271: Fixed an incorrect escaping of malicious filenames (ZDI-CAN-16587). (bsc#1198062)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1281-1
Released:    Wed Apr 20 12:26:38 2022
Summary:     Recommended update for libtirpc
Type:        recommended
Severity:    moderate
References:  1196647
This update for libtirpc fixes the following issues:

- Add option to enforce connection via protocol version 2 first (bsc#1196647)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1374-1
Released:    Mon Apr 25 15:02:13 2022
Summary:     Recommended update for openldap2
Type:        recommended
Severity:    moderate
References:  1191157,1197004
This update for openldap2 fixes the following issues:

- allow specification of max/min TLS version with TLS1.3 (bsc#1191157)
- libldap was able to be out of step with openldap in some cases which could cause incorrect installations and symbol
  resolution failures. openldap2 and libldap now are locked to their related release versions. (bsc#1197004)
- restore CLDAP functionality in CLI tools (jsc#PM-3288)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1409-1
Released:    Tue Apr 26 12:54:57 2022
Summary:     Recommended update for gcc11
Type:        recommended
Severity:    moderate
References:  1195628,1196107
This update for gcc11 fixes the following issues:

- Add a list of Obsoletes to libstdc++6-pp-gcc11 so updates from
  packages provided by older GCC work.  Add a requires from that
  package to the corresponding libstc++6 package to keep those
  at the same version.  [bsc#1196107]
- Fixed memory corruption when creating dependences with the D language frontend.
- Add gcc11-PIE, similar to gcc-PIE but affecting gcc11 [bsc#1195628]
- Put libstdc++6-pp Requires on the shared library and drop
  to Recommends.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1438-1
Released:    Wed Apr 27 15:27:19 2022
Summary:     Recommended update for systemd-presets-common-SUSE
Type:        recommended
Severity:    low
References:  1195251
This update for systemd-presets-common-SUSE fixes the following issue:

- enable vgauthd service for VMWare by default (bsc#1195251)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1451-1
Released:    Thu Apr 28 10:47:22 2022
Summary:     Recommended update for perl
Type:        recommended
Severity:    moderate
References:  1193489
This update for perl fixes the following issues:

- Fix Socket::VERSION evaluation and stabilize Socket:VERSION comparisons (bsc#1193489)


The following package changes have been done:

- filesystem-15.0-11.8.1 updated
- libldap-data-2.4.46-150200.14.5.1 updated
- libtirpc-netconfig-1.2.6-150300.3.3.1 updated
- perl-base-5.26.1-150300.17.3.1 updated
- libssh-config-0.9.6-150400.1.3 updated
- libzstd1-1.5.0-150400.1.65 updated
- libuuid1-2.37.2-150400.6.19 updated
- libudev1-249.11-150400.6.4 updated
- libsmartcols1-2.37.2-150400.6.19 updated
- libsepol1-3.1-150400.1.63 updated
- liblz4-1-1.9.3-150400.1.5 updated
- libgpg-error0-1.42-150400.1.99 updated
- libeconf0-0.4.4+git20220104.962774f-150400.1.33 updated
- libcom_err2-1.46.4-150400.1.74 updated
- libcap2-2.63-150400.1.5 updated
- libbz2-1-1.0.8-150400.1.114 updated
- libblkid1-2.37.2-150400.6.19 updated
- libaudit1-3.0.6-150400.2.6 updated
- libgcrypt20-1.9.4-150400.4.4 updated
- libgcrypt20-hmac-1.9.4-150400.4.4 updated
- libfdisk1-2.37.2-150400.6.19 updated
- libz1-1.2.11-150000.3.30.1 updated
- liblzma5-5.2.3-150000.4.7.1 updated
- libgcc_s1-11.2.1+git610-150000.1.6.6 updated
- libstdc++6-11.2.1+git610-150000.1.6.6 updated
- libopenssl1_1-1.1.1l-150400.5.7 updated
- libopenssl1_1-hmac-1.1.1l-150400.5.7 updated
- libelf1-0.185-150400.3.29 updated
- libselinux1-3.1-150400.1.62 updated
- libxml2-2-2.9.12-150400.3.2 updated
- libsystemd0-249.11-150400.6.4 updated
- libreadline7-7.0-150400.25.17 updated
- patterns-base-fips-20200124-150400.18.2 updated
- libdw1-0.185-150400.3.29 updated
- libsemanage1-3.1-150400.1.59 updated
- libmount1-2.37.2-150400.6.19 updated
- krb5-1.19.2-150400.1.7 updated
- bash-4.4-150400.25.17 updated
- bash-sh-4.4-150400.25.17 updated
- libssh4-0.9.6-150400.1.3 updated
- login_defs-4.8.1-150400.8.50 updated
- cpio-2.13-150400.1.91 updated
- libldap-2_4-2-2.4.46-150200.14.5.1 updated
- libtirpc3-1.2.6-150300.3.3.1 updated
- libcurl4-7.79.1-150400.2.2 updated
- coreutils-8.32-150400.7.3 updated
- sles-release-15.4-150400.53.1 updated
- rpm-config-SUSE-1-150400.12.34 updated
- permissions-20201225-150400.3.2 updated
- rpm-ndb-4.14.3-150300.46.1 updated
- pam-1.3.0-150000.6.55.3 updated
- shadow-4.8.1-150400.8.50 updated
- sysuser-shadow-3.1-150400.1.28 updated
- system-group-hardware-20170617-150400.22.26 updated
- util-linux-2.37.2-150400.6.19 updated
- aaa_base-84.87+git20180409.04c9dae-3.57.1 updated
- libp11-kit0-0.23.22-150400.1.8 updated
- kbd-legacy-2.4.0-150400.3.2 updated
- libapparmor1-3.0.4-150400.3.1 updated
- libdbus-1-3-1.12.2-150400.16.50 updated
- libdevmapper1_03-1.02.163-150400.15.86 updated
- libexpat1-2.4.4-150400.2.17 updated
- libseccomp2-2.5.3-150400.2.2 updated
- systemd-presets-common-SUSE-15-150100.8.12.1 updated
- kbd-2.4.0-150400.3.2 updated
- libcryptsetup12-2.4.3-150400.1.101 updated
- libcryptsetup12-hmac-2.4.3-150400.1.101 updated
- dbus-1-1.12.2-150400.16.50 updated
- systemd-249.11-150400.6.4 updated
- container:sles15-image-15.0.0-26.2.4 updated


More information about the sle-updates mailing list