SUSE Container Update Advisory: suse/sles/15.5/libguestfs-tools
-----------------------------------------------------------------
Container Advisory ID : SUSE-CU-2023:688-1
Container Tags        : suse/sles/15.5/libguestfs-tools:0.58.0 , suse/sles/15.5/libguestfs-tools:0.58.0-150500.4.15 , suse/sles/15.5/libguestfs-tools:0.58.0.17.187
Container Release     : 17.187
Severity              : important
Type                  : security
References            : 1202436 1205244 1207183 1207753 1207789 1208143 1208146 1208443
                        1208574 CVE-2021-30560 CVE-2022-45061 CVE-2022-48303 CVE-2023-0361
-----------------------------------------------------------------

The container suse/sles/15.5/libguestfs-tools was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:463-1
Released:    Mon Feb 20 16:33:39 2023
Summary:     Security update for tar
Type:        security
Severity:    moderate
References:  1202436,1207753,CVE-2022-48303
This update for tar fixes the following issues:

- CVE-2022-48303: Fixed a one-byte out-of-bounds read that resulted in use of uninitialized memory for a conditional jump (bsc#1207753). 

Bug fixes:

- Fix hang when unpacking test tarball (bsc#1202436).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:464-1
Released:    Mon Feb 20 18:11:37 2023
Summary:     Recommended update for systemd
Type:        recommended
Severity:    moderate
References:  
This update for systemd fixes the following issues:

- Merge of v249.15
- Drop workaround related to systemd-timesyncd that addressed a Factory issue.
- Conditionalize the use of /lib/modprobe.d only on systems with split usr
  support enabled (i.e. SLE).
- Make use of the %systemd_* rpm macros consistently. Using the upstream
  variants will ease the backports of Factory changes to SLE since Factory
  systemd uses the upstream variants exclusively.
- machines.target belongs to systemd-container, do its init/cleanup steps from
  the scriptlets of this sub-package.
- Make sure we apply the presets on units shipped by systemd package.
- systemd-testsuite: move the integration tests in a dedicated sub directory.
- Move systemd-cryptenroll into udev package.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:475-1
Released:    Wed Feb 22 10:49:14 2023
Summary:     Security update for gnutls
Type:        security
Severity:    moderate
References:  1207183,1208143,1208146,CVE-2023-0361
This update for gnutls fixes the following issues:

- CVE-2023-0361: Fixed a Bleichenbacher oracle in the TLS RSA key exchange (bsc#1208143).

- FIPS: Make the jitterentropy calls thread-safe (bsc#1208146).
- FIPS: GnuTLS DH/ECDH PCT public key regeneration (bsc#1207183).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:549-1
Released:    Mon Feb 27 17:35:07 2023
Summary:     Security update for python3
Type:        security
Severity:    moderate
References:  1205244,1208443,CVE-2022-45061
This update for python3 fixes the following issues:

  - CVE-2022-45061: Fixed DoS when IDNA decodes extremely long domain names (bsc#1205244).

  Bugfixes:

  - Fixed issue where email.generator.py replaces a non-existent header (bsc#1208443).


-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:557-1
Released:    Tue Feb 28 09:29:15 2023
Summary:     Security update for libxslt
Type:        security
Severity:    important
References:  1208574,CVE-2021-30560
This update for libxslt fixes the following issues:

- CVE-2021-30560: Fixing a use after free vulnerability in Blink XSLT (bsc#1208574).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:617-1
Released:    Fri Mar  3 16:49:06 2023
Summary:     Recommended update for jitterentropy
Type:        recommended
Severity:    moderate
References:  1207789
This update for jitterentropy fixes the following issues:

- build jitterentropy library with debuginfo (bsc#1207789)


The following package changes have been done:

- libudev1-249.15-150400.8.22.1 updated
- libsasl2-3-2.1.28-150500.1.1 updated
- libgcrypt20-1.9.4-150500.10.11 updated
- libgcrypt20-hmac-1.9.4-150500.10.11 updated
- libjitterentropy3-3.4.0-150000.1.9.1 updated
- libsystemd0-249.15-150400.8.22.1 updated
- libopenssl1_1-1.1.1l-150500.13.2 updated
- libopenssl1_1-hmac-1.1.1l-150500.13.2 updated
- sles-release-15.5-150500.35.2 updated
- tar-1.34-150000.3.31.1 updated
- btrfsprogs-udev-rules-5.14-150500.8.17 updated
- libnettle8-3.8.1-150500.2.17 updated
- libxslt1-1.1.34-150400.3.3.1 updated
- mdadm-4.2-150500.2.3 updated
- qemu-accel-tcg-x86-7.1.0-150500.46.2 updated
- qemu-ipxe-1.0.0+-150500.46.2 updated
- qemu-seabios-1.16.0_0_gd239552-150500.46.2 updated
- qemu-sgabios-8-150500.46.2 updated
- qemu-vgabios-1.16.0_0_gd239552-150500.46.2 updated
- systemd-presets-common-SUSE-15-150500.18.1 updated
- python3-base-3.6.15-150300.10.40.1 updated
- libpython3_6m1_0-3.6.15-150300.10.40.1 updated
- cyrus-sasl-2.1.28-150500.1.1 updated
- libndctl6-75-150500.2.1 updated
- libhogweed6-3.8.1-150500.2.17 updated
- btrfsprogs-5.14-150500.8.17 updated
- cyrus-sasl-digestmd5-2.1.28-150500.1.1 updated
- libgnutls30-3.7.3-150400.4.27.1 updated
- libgnutls30-hmac-3.7.3-150400.4.27.1 updated
- xen-libs-4.17.0_04-150500.1.5 updated
- systemd-249.15-150400.8.22.1 updated
- qemu-tools-7.1.0-150500.46.2 updated
- systemd-sysvinit-249.15-150400.8.22.1 updated
- libvirt-libs-9.0.0-150500.3.1 updated
- dracut-mkinitrd-deprecated-055+suse.345.g8b8708cb-150500.1.9 updated
- udev-249.15-150400.8.22.1 updated
- dracut-055+suse.345.g8b8708cb-150500.1.9 updated
- kernel-kvmsmall-5.14.21-150500.44.2 updated
- dracut-fips-055+suse.345.g8b8708cb-150500.1.9 updated
- qemu-x86-7.1.0-150500.46.2 updated
- qemu-7.1.0-150500.46.2 updated
- libguestfs0-1.48.4-150500.1.5 updated
- libguestfs-1.48.4-150500.1.5 updated
- libguestfs-devel-1.48.4-150500.1.5 updated
- container:sles15-image-15.0.0-34.4 updated

SUSE: 2023:688-1 suse/sles/15.5/libguestfs-tools Security Update

March 16, 2023
The container suse/sles/15.5/libguestfs-tools was updated

Summary

Advisory ID: SUSE-SU-2023:463-1 Released: Mon Feb 20 16:33:39 2023 Summary: Security update for tar Type: security Severity: moderate Advisory ID: SUSE-RU-2023:464-1 Released: Mon Feb 20 18:11:37 2023 Summary: Recommended update for systemd Type: recommended Severity: moderate Advisory ID: SUSE-SU-2023:475-1 Released: Wed Feb 22 10:49:14 2023 Summary: Security update for gnutls Type: security Severity: moderate Advisory ID: SUSE-SU-2023:549-1 Released: Mon Feb 27 17:35:07 2023 Summary: Security update for python3 Type: security Severity: moderate Advisory ID: SUSE-SU-2023:557-1 Released: Tue Feb 28 09:29:15 2023 Summary: Security update for libxslt Type: security Severity: important Advisory ID: SUSE-RU-2023:617-1 Released: Fri Mar 3 16:49:06 2023 Summary: Recommended update for jitterentropy Type: recommended Severity: moderate

References

References : 1202436 1205244 1207183 1207753 1207789 1208143 1208146 1208443

1208574 CVE-2021-30560 CVE-2022-45061 CVE-2022-48303 CVE-2023-0361

1202436,1207753,CVE-2022-48303

This update for tar fixes the following issues:

- CVE-2022-48303: Fixed a one-byte out-of-bounds read that resulted in use of uninitialized memory for a conditional jump (bsc#1207753).

Bug fixes:

- Fix hang when unpacking test tarball (bsc#1202436).

This update for systemd fixes the following issues:

- Merge of v249.15

- Drop workaround related to systemd-timesyncd that addressed a Factory issue.

- Conditionalize the use of /lib/modprobe.d only on systems with split usr

support enabled (i.e. SLE).

- Make use of the %systemd_* rpm macros consistently. Using the upstream

variants will ease the backports of Factory changes to SLE since Factory

systemd uses the upstream variants exclusively.

- machines.target belongs to systemd-container, do its init/cleanup steps from

the scriptlets of this sub-package.

- Make sure we apply the presets on units shipped by systemd package.

- systemd-testsuite: move the integration tests in a dedicated sub directory.

- Move systemd-cryptenroll into udev package.

1207183,1208143,1208146,CVE-2023-0361

This update for gnutls fixes the following issues:

- CVE-2023-0361: Fixed a Bleichenbacher oracle in the TLS RSA key exchange (bsc#1208143).

- FIPS: Make the jitterentropy calls thread-safe (bsc#1208146).

- FIPS: GnuTLS DH/ECDH PCT public key regeneration (bsc#1207183).

1205244,1208443,CVE-2022-45061

This update for python3 fixes the following issues:

- CVE-2022-45061: Fixed DoS when IDNA decodes extremely long domain names (bsc#1205244).

Bugfixes:

- Fixed issue where email.generator.py replaces a non-existent header (bsc#1208443).

1208574,CVE-2021-30560

This update for libxslt fixes the following issues:

- CVE-2021-30560: Fixing a use after free vulnerability in Blink XSLT (bsc#1208574).

1207789

This update for jitterentropy fixes the following issues:

- build jitterentropy library with debuginfo (bsc#1207789)

The following package changes have been done:

- libudev1-249.15-150400.8.22.1 updated

- libsasl2-3-2.1.28-150500.1.1 updated

- libgcrypt20-1.9.4-150500.10.11 updated

- libgcrypt20-hmac-1.9.4-150500.10.11 updated

- libjitterentropy3-3.4.0-150000.1.9.1 updated

- libsystemd0-249.15-150400.8.22.1 updated

- libopenssl1_1-1.1.1l-150500.13.2 updated

- libopenssl1_1-hmac-1.1.1l-150500.13.2 updated

- sles-release-15.5-150500.35.2 updated

- tar-1.34-150000.3.31.1 updated

- btrfsprogs-udev-rules-5.14-150500.8.17 updated

- libnettle8-3.8.1-150500.2.17 updated

- libxslt1-1.1.34-150400.3.3.1 updated

- mdadm-4.2-150500.2.3 updated

- qemu-accel-tcg-x86-7.1.0-150500.46.2 updated

- qemu-ipxe-1.0.0+-150500.46.2 updated

- qemu-seabios-1.16.0_0_gd239552-150500.46.2 updated

- qemu-sgabios-8-150500.46.2 updated

- qemu-vgabios-1.16.0_0_gd239552-150500.46.2 updated

- systemd-presets-common-SUSE-15-150500.18.1 updated

- python3-base-3.6.15-150300.10.40.1 updated

- libpython3_6m1_0-3.6.15-150300.10.40.1 updated

- cyrus-sasl-2.1.28-150500.1.1 updated

- libndctl6-75-150500.2.1 updated

- libhogweed6-3.8.1-150500.2.17 updated

- btrfsprogs-5.14-150500.8.17 updated

- cyrus-sasl-digestmd5-2.1.28-150500.1.1 updated

- libgnutls30-3.7.3-150400.4.27.1 updated

- libgnutls30-hmac-3.7.3-150400.4.27.1 updated

- xen-libs-4.17.0_04-150500.1.5 updated

- systemd-249.15-150400.8.22.1 updated

- qemu-tools-7.1.0-150500.46.2 updated

- systemd-sysvinit-249.15-150400.8.22.1 updated

- libvirt-libs-9.0.0-150500.3.1 updated

- dracut-mkinitrd-deprecated-055+suse.345.g8b8708cb-150500.1.9 updated

- udev-249.15-150400.8.22.1 updated

- dracut-055+suse.345.g8b8708cb-150500.1.9 updated

- kernel-kvmsmall-5.14.21-150500.44.2 updated

- dracut-fips-055+suse.345.g8b8708cb-150500.1.9 updated

- qemu-x86-7.1.0-150500.46.2 updated

- qemu-7.1.0-150500.46.2 updated

- libguestfs0-1.48.4-150500.1.5 updated

- libguestfs-1.48.4-150500.1.5 updated

- libguestfs-devel-1.48.4-150500.1.5 updated

- container:sles15-image-15.0.0-34.4 updated

Severity
Container Advisory ID : SUSE-CU-2023:688-1
Container Tags : suse/sles/15.5/libguestfs-tools:0.58.0 , suse/sles/15.5/libguestfs-tools:0.58.0-150500.4.15 , suse/sles/15.5/libguestfs-tools:0.58.0.17.187
Container Release : 17.187
Severity : important
Type : security

Related News