RHSA-2024:6969: Low: SUSE Liberty Linux security update for aardvark-dns

Update Advisories for SUSE Liberty Linux suse-liberty-linux-updates at lists.suse.com
Fri Sep 27 15:05:48 UTC 2024


# security update for aardvark-dns

Announcement ID: RHSA-2024:6969
Rating: Low

Cross-References:

  * CVE-2023-45290
  * CVE-2024-24783
  * CVE-2024-24784
  * CVE-2024-24788
  * CVE-2024-24791



CVSS scores:

  * CVE-2023-45290 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-24783 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-24784 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-24788 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-24791 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

  * SUSE Liberty Linux 8


An update that solves 5 vulnerabilities can now be installed.

## Description:

This security update provides a functional equivalent of RHSA-2024:6969.
The original Red Hat(R) advisory is available from the Red Hat web site at
https://access.redhat.com/errata/RHSA-2024:6969.


## Package List:

  * SUSE Liberty Linux 8:
    * aardvark-dns 1.10.0-1.module+el8.10.0+22283+6d6d094a
    * buildah 1.33.8-4.module+el8.10.0+22283+6d6d094a
    * buildah-tests 1.33.8-4.module+el8.10.0+22283+6d6d094a
    * cockpit-podman 84.1-1.module+el8.10.0+22283+6d6d094a
    * conmon 2.1.10-1.module+el8.10.0+22283+6d6d094a
    * container-selinux 2.229.0-2.module+el8.10.0+22283+6d6d094a
    * containernetworking-plugins 1.4.0-5.module+el8.10.0+22283+6d6d094a
    * containers-common 1-82.module+el8.10.0+22283+6d6d094a
    * crit 3.18-5.module+el8.10.0+22283+6d6d094a
    * criu 3.18-5.module+el8.10.0+22283+6d6d094a
    * criu-devel 3.18-5.module+el8.10.0+22283+6d6d094a
    * criu-libs 3.18-5.module+el8.10.0+22283+6d6d094a
    * crun 1.14.3-2.module+el8.10.0+22283+6d6d094a
    * fuse-overlayfs 1.13-1.module+el8.10.0+22283+6d6d094a
    * libslirp 4.4.0-2.module+el8.10.0+22283+6d6d094a
    * libslirp-devel 4.4.0-2.module+el8.10.0+22283+6d6d094a
    * netavark 1.10.3-1.module+el8.10.0+22283+6d6d094a
    * oci-seccomp-bpf-hook 1.2.10-1.module+el8.10.0+22283+6d6d094a
    * podman 4.9.4-13.module+el8.10.0+22283+6d6d094a
    * podman-catatonit 4.9.4-13.module+el8.10.0+22283+6d6d094a
    * podman-docker 4.9.4-13.module+el8.10.0+22283+6d6d094a
    * podman-gvproxy 4.9.4-13.module+el8.10.0+22283+6d6d094a
    * podman-plugins 4.9.4-13.module+el8.10.0+22283+6d6d094a
    * podman-remote 4.9.4-13.module+el8.10.0+22283+6d6d094a
    * podman-tests 4.9.4-13.module+el8.10.0+22283+6d6d094a
    * python3-criu 3.18-5.module+el8.10.0+22283+6d6d094a
    * python3-podman 4.9.0-2.module+el8.10.0+22283+6d6d094a
    * runc 1.1.12-4.module+el8.10.0+22283+6d6d094a
    * skopeo 1.14.5-3.module+el8.10.0+22283+6d6d094a
    * skopeo-tests 1.14.5-3.module+el8.10.0+22283+6d6d094a
    * slirp4netns 1.2.3-1.module+el8.10.0+22283+6d6d094a
    * toolbox 0.0.99.5-2.module+el8.10.0+22283+6d6d094a
    * toolbox-tests 0.0.99.5-2.module+el8.10.0+22283+6d6d094a
    * udica 0.2.6-21.module+el8.10.0+22283+6d6d094a

## References:

  * https://www.suse.com/security/cve/CVE-2023-45290.html
  * https://www.suse.com/security/cve/CVE-2024-24783.html
  * https://www.suse.com/security/cve/CVE-2024-24784.html
  * https://www.suse.com/security/cve/CVE-2024-24788.html
  * https://www.suse.com/security/cve/CVE-2024-24791.html


More information about the suse-liberty-linux-updates mailing list