SUSE-SU-2024:2318-1: important: Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-t

SLE-UPDATES null at suse.de
Mon Jul 8 12:30:06 UTC 2024



# Security update for kubevirt, virt-api-container, virt-controller-container,
virt-exportproxy-container, virt-exportserver-container, virt-handler-container,
virt-launcher-container, virt-libguestfs-t

Announcement ID: SUSE-SU-2024:2318-1  
Rating: important  
References:

  * bsc#1223965

  
Cross-References:

  * CVE-2024-33394

  
CVSS scores:

  * CVE-2024-33394 ( SUSE ):  6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N

  
Affected Products:

  * Containers Module 15-SP6
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for kubevirt, virt-api-container, virt-controller-container, virt-
exportproxy-container, virt-exportserver-container, virt-handler-container,
virt-launcher-container, virt-libguestfs-tools-container, virt-operator-
container, virt-pr-helper-container fixes the following issues:

  * Collect component Role rules under operator Role instead of ClusterRole
    (bsc#1223965, CVE-2024-33394)
  * Ensure procps is installed (provides ps for tests)

Containers were rebuilt against current go and maintenance updates.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2024-2318=1 openSUSE-SLE-15.6-2024-2318=1

  * Containers Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-2318=1

## Package List:

  * openSUSE Leap 15.6 (x86_64)
    * kubevirt-container-disk-debuginfo-1.1.1-150600.5.3.2
    * kubevirt-manifests-1.1.1-150600.5.3.2
    * kubevirt-virt-handler-debuginfo-1.1.1-150600.5.3.2
    * kubevirt-virtctl-1.1.1-150600.5.3.2
    * kubevirt-virt-launcher-1.1.1-150600.5.3.2
    * kubevirt-virt-exportserver-1.1.1-150600.5.3.2
    * kubevirt-virt-operator-debuginfo-1.1.1-150600.5.3.2
    * kubevirt-tests-1.1.1-150600.5.3.2
    * kubevirt-virtctl-debuginfo-1.1.1-150600.5.3.2
    * kubevirt-virt-exportproxy-debuginfo-1.1.1-150600.5.3.2
    * kubevirt-container-disk-1.1.1-150600.5.3.2
    * kubevirt-virt-launcher-debuginfo-1.1.1-150600.5.3.2
    * kubevirt-virt-api-debuginfo-1.1.1-150600.5.3.2
    * kubevirt-pr-helper-conf-1.1.1-150600.5.3.2
    * kubevirt-virt-exportserver-debuginfo-1.1.1-150600.5.3.2
    * kubevirt-virt-exportproxy-1.1.1-150600.5.3.2
    * obs-service-kubevirt_containers_meta-1.1.1-150600.5.3.2
    * kubevirt-virt-api-1.1.1-150600.5.3.2
    * kubevirt-tests-debuginfo-1.1.1-150600.5.3.2
    * kubevirt-virt-handler-1.1.1-150600.5.3.2
    * kubevirt-virt-operator-1.1.1-150600.5.3.2
    * kubevirt-virt-controller-1.1.1-150600.5.3.2
    * kubevirt-virt-controller-debuginfo-1.1.1-150600.5.3.2
  * Containers Module 15-SP6 (x86_64)
    * kubevirt-virtctl-debuginfo-1.1.1-150600.5.3.2
    * kubevirt-manifests-1.1.1-150600.5.3.2
    * kubevirt-virtctl-1.1.1-150600.5.3.2

## References:

  * https://www.suse.com/security/cve/CVE-2024-33394.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1223965

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240708/f8f3e634/attachment.htm>


More information about the sle-updates mailing list