SUSE Container Update Advisory: suse/sles/15.4/virt-launcher
-----------------------------------------------------------------
Container Advisory ID : SUSE-CU-2022:1101-1
Container Tags        : suse/sles/15.4/virt-launcher:0.49.0 , suse/sles/15.4/virt-launcher:0.49.0-150400.1.37 , suse/sles/15.4/virt-launcher:0.49.0.14.56
Container Release     : 14.56
Severity              : important
Type                  : security
References            : 1029961 1120610 1120610 1130496 1130496 1181131 1181131 1184124
                        1187364 1187366 1187367 1188867 1191157 1193489 1195251 1195628
                        1196107 1196240 1196647 1197004 1198773 CVE-2018-20482 CVE-2018-20482
                        CVE-2019-9923 CVE-2019-9923 CVE-2021-20193 CVE-2021-20193 CVE-2021-3592
                        CVE-2021-3594 CVE-2021-3595 CVE-2022-23645 
-----------------------------------------------------------------

The container suse/sles/15.4/virt-launcher was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2019:926-1
Released:    Wed Apr 10 16:33:12 2019
Summary:     Security update for tar
Type:        security
Severity:    moderate
References:  1120610,1130496,CVE-2018-20482,CVE-2019-9923
This update for tar fixes the following issues:

Security issues fixed:

- CVE-2019-9923: Fixed a denial of service while parsing certain archives with malformed extended headers in pax_decode_header() (bsc#1130496).
- CVE-2018-20482: Fixed a denial of service when the '--sparse' option mishandles file shrinkage during read access (bsc#1120610).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:974-1
Released:    Mon Mar 29 19:31:27 2021
Summary:     Security update for tar
Type:        security
Severity:    low
References:  1181131,CVE-2021-20193
This update for tar fixes the following issues:

CVE-2021-20193: Memory leak in read_header() in list.c (bsc#1181131)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:2193-1
Released:    Mon Jun 28 18:38:43 2021
Summary:     Recommended update for tar
Type:        recommended
Severity:    moderate
References:  1184124
This update for tar fixes the following issues:

- Link '/var/lib/tests/tar/bin/genfile' as Position-Independent Executable (bsc#1184124)
  
-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1281-1
Released:    Wed Apr 20 12:26:38 2022
Summary:     Recommended update for libtirpc
Type:        recommended
Severity:    moderate
References:  1196647
This update for libtirpc fixes the following issues:

- Add option to enforce connection via protocol version 2 first (bsc#1196647)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1297-1
Released:    Thu Apr 21 17:31:54 2022
Summary:     Security update for swtpm
Type:        security
Severity:    low
References:  1196240,CVE-2022-23645
This update for swtpm fixes the following issues:

- Update to version 0.5.3
    - CVE-2022-23645: Check header size indicator against expected size (bsc#1196240).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1374-1
Released:    Mon Apr 25 15:02:13 2022
Summary:     Recommended update for openldap2
Type:        recommended
Severity:    moderate
References:  1191157,1197004
This update for openldap2 fixes the following issues:

- allow specification of max/min TLS version with TLS1.3 (bsc#1191157)
- libldap was able to be out of step with openldap in some cases which could cause incorrect installations and symbol
  resolution failures. openldap2 and libldap now are locked to their related release versions. (bsc#1197004)
- restore CLDAP functionality in CLI tools (jsc#PM-3288)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1409-1
Released:    Tue Apr 26 12:54:57 2022
Summary:     Recommended update for gcc11
Type:        recommended
Severity:    moderate
References:  1195628,1196107
This update for gcc11 fixes the following issues:

- Add a list of Obsoletes to libstdc++6-pp-gcc11 so updates from
  packages provided by older GCC work.  Add a requires from that
  package to the corresponding libstc++6 package to keep those
  at the same version.  [bsc#1196107]
- Fixed memory corruption when creating dependences with the D language frontend.
- Add gcc11-PIE, similar to gcc-PIE but affecting gcc11 [bsc#1195628]
- Put libstdc++6-pp Requires on the shared library and drop
  to Recommends.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1438-1
Released:    Wed Apr 27 15:27:19 2022
Summary:     Recommended update for systemd-presets-common-SUSE
Type:        recommended
Severity:    low
References:  1195251
This update for systemd-presets-common-SUSE fixes the following issue:

- enable vgauthd service for VMWare by default (bsc#1195251)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1451-1
Released:    Thu Apr 28 10:47:22 2022
Summary:     Recommended update for perl
Type:        recommended
Severity:    moderate
References:  1193489
This update for perl fixes the following issues:

- Fix Socket::VERSION evaluation and stabilize Socket:VERSION comparisons (bsc#1193489)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1465-1
Released:    Fri Apr 29 11:36:02 2022
Summary:     Security update for libslirp
Type:        security
Severity:    important
References:  1187364,1187366,1187367,1198773,CVE-2021-3592,CVE-2021-3594,CVE-2021-3595
This update for libslirp fixes the following issues:

- CVE-2021-3592: Fixed invalid pointer initialization may lead to information disclosure (bootp) (bsc#1187364).
- CVE-2021-3594: Fixed invalid pointer initialization may lead to information disclosure (udp) (bsc#1187367).
- CVE-2021-3595: Fixed invalid pointer initialization may lead to information disclosure (tftp) (bsc#1187366).
- Fix a dhcp regression [bsc#1198773]
  
-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1548-1
Released:    Thu May  5 16:45:28 2022
Summary:     Security update for tar
Type:        security
Severity:    moderate
References:  1029961,1120610,1130496,1181131,CVE-2018-20482,CVE-2019-9923,CVE-2021-20193
This update for tar fixes the following issues:

- CVE-2021-20193: Fixed a memory leak in read_header() in list.c (bsc#1181131).
- CVE-2019-9923: Fixed a null-pointer dereference in pax_decode_header in sparse.c (bsc#1130496).
- CVE-2018-20482: Fixed infinite read loop in sparse_dump_region in sparse.c (bsc#1120610).

- Update to GNU tar 1.34:
  * Fix extraction over pipe
  * Fix memory leak in read_header (CVE-2021-20193) (bsc#1181131)
  * Fix extraction when . and .. are unreadable
  * Gracefully handle duplicate symlinks when extracting
  * Re-initialize supplementary groups when switching to user
    privileges

- Update to GNU tar 1.33:
  * POSIX extended format headers do not include PID by default
  * --delay-directory-restore works for archives with reversed
    member ordering
  * Fix extraction of a symbolic link hardlinked to another
    symbolic link
  * Wildcards in exclude-vcs-ignore mode don't match slash
  * Fix the --no-overwrite-dir option
  * Fix handling of chained renames in incremental backups
  * Link counting works for file names supplied with -T
  * Accept only position-sensitive (file-selection) options in file
    list files

- prepare usrmerge (bsc#1029961)

- Update to GNU 1.32
  * Fix the use of --checkpoint without explicit --checkpoint-action
  * Fix extraction with the -U option
  * Fix iconv usage on BSD-based systems
  * Fix possible NULL dereference (savannah bug #55369)
    [bsc#1130496] [CVE-2019-9923]
  * Improve the testsuite

- Update to GNU 1.31
  * Fix heap-buffer-overrun with --one-top-level, bug introduced
    with the addition of that option in 1.28
  * Support for zstd compression
  * New option '--zstd' instructs tar to use zstd as compression
    program. When listing, extractng and comparing, zstd compressed
    archives are recognized automatically. When '-a' option is in
    effect, zstd compression is selected if the destination archive
    name ends in '.zst' or '.tzst'.
  * The -K option interacts properly with member names given in the
    command line. Names of members to extract can be specified along
    with the '-K NAME' option. In this case, tar will extract NAME
    and those of named members that appear in the archive after it,
    which is consistent with the semantics of the option. Previous
    versions of tar extracted NAME, those of named members that
    appeared before it, and everything after it.
  * Fix CVE-2018-20482 - When creating archives with the --sparse
    option, previous versions of tar would loop endlessly if a
    sparse file had been truncated while being archived.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1556-1
Released:    Fri May  6 12:54:09 2022
Summary:     Recommended update for xkeyboard-config
Type:        recommended
Severity:    moderate
References:  1188867
This update for xkeyboard-config fixes the following issues:

- Add French standardized AZERTY layout (AFNOR: NF Z71-300) (bsc#1188867)


The following package changes have been done:

- python3-ordered-set-4.0.2-150400.1.4 updated
- libldap-data-2.4.46-150200.14.5.1 updated
- libssh-config-0.9.6-150400.1.5 updated
- perl-base-5.26.1-150300.17.3.1 updated
- libzstd1-1.5.0-150400.1.71 updated
- libuuid1-2.37.2-150400.6.26 updated
- libudev1-249.11-150400.6.8 updated
- libsmartcols1-2.37.2-150400.6.26 updated
- libsepol1-3.1-150400.1.70 updated
- liblz4-1-1.9.3-150400.1.7 updated
- libgpg-error0-1.42-150400.1.101 updated
- libeconf0-0.4.4+git20220104.962774f-150400.1.38 updated
- libcom_err2-1.46.4-150400.1.80 updated
- libcap2-2.63-150400.1.7 updated
- libbz2-1-1.0.8-150400.1.122 updated
- libblkid1-2.37.2-150400.6.26 updated
- libaudit1-3.0.6-150400.2.13 updated
- libgcrypt20-1.9.4-150400.4.6 updated
- libgcrypt20-hmac-1.9.4-150400.4.6 updated
- libfdisk1-2.37.2-150400.6.26 updated
- libgcc_s1-11.2.1+git610-150000.1.6.6 updated
- libstdc++6-11.2.1+git610-150000.1.6.6 updated
- libopenssl1_1-1.1.1l-150400.5.14 updated
- libopenssl1_1-hmac-1.1.1l-150400.5.14 updated
- libelf1-0.185-150400.3.35 updated
- libselinux1-3.1-150400.1.69 updated
- libglib-2_0-0-2.70.4-150400.1.5 updated
- libxml2-2-2.9.12-150400.3.4 updated
- libsystemd0-249.11-150400.6.8 updated
- libreadline7-7.0-150400.25.22 updated
- patterns-base-fips-20200124-150400.18.4 updated
- libdw1-0.185-150400.3.35 updated
- libsemanage1-3.1-150400.1.65 updated
- libmount1-2.37.2-150400.6.26 updated
- krb5-1.19.2-150400.1.9 updated
- libaugeas0-1.12.0-150400.1.5 updated
- bash-4.4-150400.25.22 updated
- bash-sh-4.4-150400.25.22 updated
- libssh4-0.9.6-150400.1.5 updated
- login_defs-4.8.1-150400.8.57 updated
- cpio-2.13-150400.1.98 updated
- libldap-2_4-2-2.4.46-150200.14.5.1 updated
- libtirpc3-1.2.6-150300.3.3.1 updated
- coreutils-8.32-150400.7.5 updated
- libcurl4-7.79.1-150400.3.1 updated
- sles-release-15.4-150400.55.1 updated
- rpm-config-SUSE-1-150400.12.41 updated
- permissions-20201225-150400.3.4 updated
- shadow-4.8.1-150400.8.57 updated
- sysuser-shadow-3.1-150400.1.35 updated
- system-group-hardware-20170617-150400.22.33 updated
- util-linux-2.37.2-150400.6.26 updated
- crypto-policies-20210917.c9d86d1-150400.1.7 updated
- libp11-kit0-0.23.22-150400.1.10 updated
- augeas-lenses-1.12.0-150400.1.5 updated
- augeas-1.12.0-150400.1.5 updated
- bzip2-1.0.8-150400.1.122 updated
- kbd-legacy-2.4.0-150400.3.5 updated
- kubevirt-container-disk-0.49.0-150400.1.37 updated
- libapparmor1-3.0.4-150400.3.3 updated
- libcap-progs-2.63-150400.1.7 updated
- libdbus-1-3-1.12.2-150400.16.52 updated
- libdevmapper1_03-1.02.163-150400.15.95 updated
- libexpat1-2.4.4-150400.2.24 updated
- libfmt8-8.0.1-150400.1.8 updated
- libgmodule-2_0-0-2.70.4-150400.1.5 updated
- libgobject-2_0-0-2.70.4-150400.1.5 updated
- libjpeg8-8.2.2-150400.15.9 updated
- libnettle8-3.7.3-150400.2.21 updated
- libnuma1-2.0.14.20.g4ee5e0c-150400.1.24 updated
- libpixman-1-0-0.40.0-150400.1.6 updated
- libseccomp2-2.5.3-150400.2.4 updated
- libslirp0-4.3.1-150300.2.7.1 updated
- liburing2-2.1-150400.2.4 added
- mdevctl-1.1.0-150400.1.7 updated
- qemu-accel-tcg-x86-6.2.0-150400.35.10 updated
- qemu-ipxe-1.0.0+-150400.35.10 updated
- qemu-seabios-1.15.0_0_g2dd4b9b-150400.35.10 updated
- qemu-sgabios-8-150400.35.10 updated
- qemu-vgabios-1.15.0_0_g2dd4b9b-150400.35.10 updated
- system-group-kvm-20170617-150400.22.33 updated
- system-group-libvirt-20170617-150400.22.33 updated
- system-user-nobody-20170617-150400.22.33 updated
- system-user-tftp-20170617-150400.22.33 added
- system-user-tss-20170617-150400.22.33 updated
- systemd-presets-common-SUSE-15-150100.8.12.1 updated
- trousers-0.3.15-150400.1.10 updated
- kbd-2.4.0-150400.3.5 updated
- liblvm2cmd2_03-2.03.05-150400.15.5 updated
- libdevmapper-event1_03-1.02.163-150400.15.95 updated
- perl-5.26.1-150300.17.3.1 updated
- libcryptsetup12-2.4.3-150400.1.110 updated
- libcryptsetup12-hmac-2.4.3-150400.1.110 updated
- libndctl6-71.1-150400.8.5 updated
- libnftnl11-1.2.0-150400.1.6 updated
- libhogweed6-3.7.3-150400.2.21 updated
- libmpath0-0.8.8+64+suse.f265f7e0-150400.2.4 updated
- qemu-hw-usb-redirect-6.2.0-150400.35.10 updated
- iproute2-5.14-150400.1.8 updated
- xkeyboard-config-2.23.1-150000.3.12.1 updated
- shared-mime-info-2.1-150400.3.5 updated
- libopeniscsiusr0_2_0-2.1.6-150400.37.6 updated
- system-user-qemu-20170617-150400.22.33 updated
- suse-module-tools-15.4.12-150400.1.4 updated
- dbus-1-1.12.2-150400.16.52 updated
- tar-1.34-150000.3.12.1 updated
- device-mapper-1.02.163-150400.15.95 updated
- libtirpc-netconfig-1.2.6-150300.3.3.1 updated
- libpmem1-1.11.1-150400.1.10 updated
- libgnutls30-3.7.3-150400.2.12 updated
- libgnutls30-hmac-3.7.3-150400.2.12 updated
- dnsmasq-2.86-150400.14.3 updated
- xen-libs-4.16.0_08-150400.2.12 updated
- libpcap1-1.10.1-150400.1.7 updated
- fontconfig-2.13.1-150400.1.4 updated
- libfontconfig1-2.13.1-150400.1.4 updated
- libxkbcommon0-1.3.0-150400.1.13 updated
- systemd-249.11-150400.6.8 updated
- gio-branding-SLE-15-150400.25.11 updated
- libgio-2_0-0-2.70.4-150400.1.5 updated
- glib2-tools-2.70.4-150400.1.5 updated
- gnutls-3.7.3-150400.2.12 updated
- qemu-tools-6.2.0-150400.35.10 updated
- udev-249.11-150400.6.8 updated
- systemd-container-249.11-150400.6.8 updated
- open-iscsi-2.1.6-150400.37.6 updated
- lvm2-2.03.05-150400.15.5 updated
- logrotate-3.18.1-150400.1.8 updated
- libvirt-libs-8.0.0-150400.5.8 updated
- python3-setuptools-44.1.1-150400.1.4 updated
- rdma-core-38.1-150400.4.6 updated
- libvirt-client-8.0.0-150400.5.8 updated
- kubevirt-virt-launcher-0.49.0-150400.1.37 updated
- libibverbs1-38.1-150400.4.6 updated
- libmlx5-1-38.1-150400.4.6 updated
- swtpm-0.5.3-150300.3.3.1 updated
- libmlx4-1-38.1-150400.4.6 updated
- libefa1-38.1-150400.4.6 updated
- libibverbs-38.1-150400.4.6 updated
- librdmacm1-38.1-150400.4.6 updated
- qemu-x86-6.2.0-150400.35.10 updated
- qemu-6.2.0-150400.35.10 updated
- qemu-ovmf-x86_64-202202-150400.3.3 updated
- librados2-16.2.7.654+gd5a90ff46f0-150400.1.4 updated
- libvirt-daemon-8.0.0-150400.5.8 updated
- librbd1-16.2.7.654+gd5a90ff46f0-150400.1.4 updated
- libvirt-daemon-driver-storage-core-8.0.0-150400.5.8 updated
- libvirt-daemon-driver-secret-8.0.0-150400.5.8 updated
- libvirt-daemon-driver-qemu-8.0.0-150400.5.8 updated
- libvirt-daemon-driver-nwfilter-8.0.0-150400.5.8 updated
- libvirt-daemon-driver-nodedev-8.0.0-150400.5.8 updated
- libvirt-daemon-driver-network-8.0.0-150400.5.8 updated
- libvirt-daemon-driver-interface-8.0.0-150400.5.8 updated
- libvirt-daemon-driver-storage-scsi-8.0.0-150400.5.8 updated
- libvirt-daemon-driver-storage-rbd-8.0.0-150400.5.8 updated
- libvirt-daemon-driver-storage-mpath-8.0.0-150400.5.8 updated
- libvirt-daemon-driver-storage-logical-8.0.0-150400.5.8 updated
- libvirt-daemon-driver-storage-iscsi-8.0.0-150400.5.8 updated
- libvirt-daemon-driver-storage-iscsi-direct-8.0.0-150400.5.8 updated
- libvirt-daemon-driver-storage-disk-8.0.0-150400.5.8 updated
- libvirt-daemon-driver-storage-8.0.0-150400.5.8 updated
- libvirt-daemon-qemu-8.0.0-150400.5.8 updated
- container:sles15-image-15.0.0-25.25 updated
- libhogweed4-3.4.1-4.18.1 removed
- libnettle6-3.4.1-4.18.1 removed
- liburing1-0.6-2.1 removed

SUSE: 2022:1101-1 suse/sles/15.4/virt-launcher Security Update

May 19, 2022
The container suse/sles/15.4/virt-launcher was updated

Summary

Advisory ID: SUSE-SU-2019:926-1 Released: Wed Apr 10 16:33:12 2019 Summary: Security update for tar Type: security Severity: moderate Advisory ID: SUSE-SU-2021:974-1 Released: Mon Mar 29 19:31:27 2021 Summary: Security update for tar Type: security Severity: low Advisory ID: SUSE-RU-2021:2193-1 Released: Mon Jun 28 18:38:43 2021 Summary: Recommended update for tar Type: recommended Severity: moderate Advisory ID: SUSE-RU-2022:1281-1 Released: Wed Apr 20 12:26:38 2022 Summary: Recommended update for libtirpc Type: recommended Severity: moderate Advisory ID: SUSE-SU-2022:1297-1 Released: Thu Apr 21 17:31:54 2022 Summary: Security update for swtpm Type: security Severity: low Advisory ID: SUSE-RU-2022:1374-1 Released: Mon Apr 25 15:02:13 2022 Summary: Recommended update for openldap2 Type: recommended Severity: moderate Advisory ID: SUSE-RU-2022:1409-1 Released: Tue Apr 26 12:54:57 2022 Summary: Recommended update for gcc11 Type: recommended Severity: moderate Advisory ID: SUSE-RU-2022:1438-1 Released: Wed Apr 27 15:27:19 2022 Summary: Recommended update for systemd-presets-common-SUSE Type: recommended Severity: low Advisory ID: SUSE-RU-2022:1451-1 Released: Thu Apr 28 10:47:22 2022 Summary: Recommended update for perl Type: recommended Severity: moderate Advisory ID: SUSE-SU-2022:1465-1 Released: Fri Apr 29 11:36:02 2022 Summary: Security update for libslirp Type: security Severity: important Advisory ID: SUSE-SU-2022:1548-1 Released: Thu May 5 16:45:28 2022 Summary: Security update for tar Type: security Severity: moderate Advisory ID: SUSE-RU-2022:1556-1 Released: Fri May 6 12:54:09 2022 Summary: Recommended update for xkeyboard-config Type: recommended Severity: moderate

References

References : 1029961 1120610 1120610 1130496 1130496 1181131 1181131 1184124

1187364 1187366 1187367 1188867 1191157 1193489 1195251 1195628

1196107 1196240 1196647 1197004 1198773 CVE-2018-20482 CVE-2018-20482

CVE-2019-9923 CVE-2019-9923 CVE-2021-20193 CVE-2021-20193 CVE-2021-3592

CVE-2021-3594 CVE-2021-3595 CVE-2022-23645

1120610,1130496,CVE-2018-20482,CVE-2019-9923

This update for tar fixes the following issues:

Security issues fixed:

- CVE-2019-9923: Fixed a denial of service while parsing certain archives with malformed extended headers in pax_decode_header() (bsc#1130496).

- CVE-2018-20482: Fixed a denial of service when the '--sparse' option mishandles file shrinkage during read access (bsc#1120610).

1181131,CVE-2021-20193

This update for tar fixes the following issues:

CVE-2021-20193: Memory leak in read_header() in list.c (bsc#1181131)

1184124

This update for tar fixes the following issues:

- Link '/var/lib/tests/tar/bin/genfile' as Position-Independent Executable (bsc#1184124)

1196647

This update for libtirpc fixes the following issues:

- Add option to enforce connection via protocol version 2 first (bsc#1196647)

1196240,CVE-2022-23645

This update for swtpm fixes the following issues:

- Update to version 0.5.3

- CVE-2022-23645: Check header size indicator against expected size (bsc#1196240).

1191157,1197004

This update for openldap2 fixes the following issues:

- allow specification of max/min TLS version with TLS1.3 (bsc#1191157)

- libldap was able to be out of step with openldap in some cases which could cause incorrect installations and symbol

resolution failures. openldap2 and libldap now are locked to their related release versions. (bsc#1197004)

- restore CLDAP functionality in CLI tools (jsc#PM-3288)

1195628,1196107

This update for gcc11 fixes the following issues:

- Add a list of Obsoletes to libstdc++6-pp-gcc11 so updates from

packages provided by older GCC work. Add a requires from that

package to the corresponding libstc++6 package to keep those

at the same version. [bsc#1196107]

- Fixed memory corruption when creating dependences with the D language frontend.

- Add gcc11-PIE, similar to gcc-PIE but affecting gcc11 [bsc#1195628]

- Put libstdc++6-pp Requires on the shared library and drop

to Recommends.

1195251

This update for systemd-presets-common-SUSE fixes the following issue:

- enable vgauthd service for VMWare by default (bsc#1195251)

1193489

This update for perl fixes the following issues:

- Fix Socket::VERSION evaluation and stabilize Socket:VERSION comparisons (bsc#1193489)

1187364,1187366,1187367,1198773,CVE-2021-3592,CVE-2021-3594,CVE-2021-3595

This update for libslirp fixes the following issues:

- CVE-2021-3592: Fixed invalid pointer initialization may lead to information disclosure (bootp) (bsc#1187364).

- CVE-2021-3594: Fixed invalid pointer initialization may lead to information disclosure (udp) (bsc#1187367).

- CVE-2021-3595: Fixed invalid pointer initialization may lead to information disclosure (tftp) (bsc#1187366).

- Fix a dhcp regression [bsc#1198773]

1029961,1120610,1130496,1181131,CVE-2018-20482,CVE-2019-9923,CVE-2021-20193

This update for tar fixes the following issues:

- CVE-2021-20193: Fixed a memory leak in read_header() in list.c (bsc#1181131).

- CVE-2019-9923: Fixed a null-pointer dereference in pax_decode_header in sparse.c (bsc#1130496).

- CVE-2018-20482: Fixed infinite read loop in sparse_dump_region in sparse.c (bsc#1120610).

- Update to GNU tar 1.34:

* Fix extraction over pipe

* Fix memory leak in read_header (CVE-2021-20193) (bsc#1181131)

* Fix extraction when . and .. are unreadable

* Gracefully handle duplicate symlinks when extracting

* Re-initialize supplementary groups when switching to user

privileges

- Update to GNU tar 1.33:

* POSIX extended format headers do not include PID by default

* --delay-directory-restore works for archives with reversed

member ordering

* Fix extraction of a symbolic link hardlinked to another

symbolic link

* Wildcards in exclude-vcs-ignore mode don't match slash

* Fix the --no-overwrite-dir option

* Fix handling of chained renames in incremental backups

* Link counting works for file names supplied with -T

* Accept only position-sensitive (file-selection) options in file

list files

- prepare usrmerge (bsc#1029961)

- Update to GNU 1.32

* Fix the use of --checkpoint without explicit --checkpoint-action

* Fix extraction with the -U option

* Fix iconv usage on BSD-based systems

* Fix possible NULL dereference (savannah bug #55369)

[bsc#1130496] [CVE-2019-9923]

* Improve the testsuite

- Update to GNU 1.31

* Fix heap-buffer-overrun with --one-top-level, bug introduced

with the addition of that option in 1.28

* Support for zstd compression

* New option '--zstd' instructs tar to use zstd as compression

program. When listing, extractng and comparing, zstd compressed

archives are recognized automatically. When '-a' option is in

effect, zstd compression is selected if the destination archive

name ends in '.zst' or '.tzst'.

* The -K option interacts properly with member names given in the

command line. Names of members to extract can be specified along

with the '-K NAME' option. In this case, tar will extract NAME

and those of named members that appear in the archive after it,

which is consistent with the semantics of the option. Previous

versions of tar extracted NAME, those of named members that

appeared before it, and everything after it.

* Fix CVE-2018-20482 - When creating archives with the --sparse

option, previous versions of tar would loop endlessly if a

sparse file had been truncated while being archived.

1188867

This update for xkeyboard-config fixes the following issues:

- Add French standardized AZERTY layout (AFNOR: NF Z71-300) (bsc#1188867)

The following package changes have been done:

- python3-ordered-set-4.0.2-150400.1.4 updated

- libldap-data-2.4.46-150200.14.5.1 updated

- libssh-config-0.9.6-150400.1.5 updated

- perl-base-5.26.1-150300.17.3.1 updated

- libzstd1-1.5.0-150400.1.71 updated

- libuuid1-2.37.2-150400.6.26 updated

- libudev1-249.11-150400.6.8 updated

- libsmartcols1-2.37.2-150400.6.26 updated

- libsepol1-3.1-150400.1.70 updated

- liblz4-1-1.9.3-150400.1.7 updated

- libgpg-error0-1.42-150400.1.101 updated

- libeconf0-0.4.4+git20220104.962774f-150400.1.38 updated

- libcom_err2-1.46.4-150400.1.80 updated

- libcap2-2.63-150400.1.7 updated

- libbz2-1-1.0.8-150400.1.122 updated

- libblkid1-2.37.2-150400.6.26 updated

- libaudit1-3.0.6-150400.2.13 updated

- libgcrypt20-1.9.4-150400.4.6 updated

- libgcrypt20-hmac-1.9.4-150400.4.6 updated

- libfdisk1-2.37.2-150400.6.26 updated

- libgcc_s1-11.2.1+git610-150000.1.6.6 updated

- libstdc++6-11.2.1+git610-150000.1.6.6 updated

- libopenssl1_1-1.1.1l-150400.5.14 updated

- libopenssl1_1-hmac-1.1.1l-150400.5.14 updated

- libelf1-0.185-150400.3.35 updated

- libselinux1-3.1-150400.1.69 updated

- libglib-2_0-0-2.70.4-150400.1.5 updated

- libxml2-2-2.9.12-150400.3.4 updated

- libsystemd0-249.11-150400.6.8 updated

- libreadline7-7.0-150400.25.22 updated

- patterns-base-fips-20200124-150400.18.4 updated

- libdw1-0.185-150400.3.35 updated

- libsemanage1-3.1-150400.1.65 updated

- libmount1-2.37.2-150400.6.26 updated

- krb5-1.19.2-150400.1.9 updated

- libaugeas0-1.12.0-150400.1.5 updated

- bash-4.4-150400.25.22 updated

- bash-sh-4.4-150400.25.22 updated

- libssh4-0.9.6-150400.1.5 updated

- login_defs-4.8.1-150400.8.57 updated

- cpio-2.13-150400.1.98 updated

- libldap-2_4-2-2.4.46-150200.14.5.1 updated

- libtirpc3-1.2.6-150300.3.3.1 updated

- coreutils-8.32-150400.7.5 updated

- libcurl4-7.79.1-150400.3.1 updated

- sles-release-15.4-150400.55.1 updated

- rpm-config-SUSE-1-150400.12.41 updated

- permissions-20201225-150400.3.4 updated

- shadow-4.8.1-150400.8.57 updated

- sysuser-shadow-3.1-150400.1.35 updated

- system-group-hardware-20170617-150400.22.33 updated

- util-linux-2.37.2-150400.6.26 updated

- crypto-policies-20210917.c9d86d1-150400.1.7 updated

- libp11-kit0-0.23.22-150400.1.10 updated

- augeas-lenses-1.12.0-150400.1.5 updated

- augeas-1.12.0-150400.1.5 updated

- bzip2-1.0.8-150400.1.122 updated

- kbd-legacy-2.4.0-150400.3.5 updated

- kubevirt-container-disk-0.49.0-150400.1.37 updated

- libapparmor1-3.0.4-150400.3.3 updated

- libcap-progs-2.63-150400.1.7 updated

- libdbus-1-3-1.12.2-150400.16.52 updated

- libdevmapper1_03-1.02.163-150400.15.95 updated

- libexpat1-2.4.4-150400.2.24 updated

- libfmt8-8.0.1-150400.1.8 updated

- libgmodule-2_0-0-2.70.4-150400.1.5 updated

- libgobject-2_0-0-2.70.4-150400.1.5 updated

- libjpeg8-8.2.2-150400.15.9 updated

- libnettle8-3.7.3-150400.2.21 updated

- libnuma1-2.0.14.20.g4ee5e0c-150400.1.24 updated

- libpixman-1-0-0.40.0-150400.1.6 updated

- libseccomp2-2.5.3-150400.2.4 updated

- libslirp0-4.3.1-150300.2.7.1 updated

- liburing2-2.1-150400.2.4 added

- mdevctl-1.1.0-150400.1.7 updated

- qemu-accel-tcg-x86-6.2.0-150400.35.10 updated

- qemu-ipxe-1.0.0+-150400.35.10 updated

- qemu-seabios-1.15.0_0_g2dd4b9b-150400.35.10 updated

- qemu-sgabios-8-150400.35.10 updated

- qemu-vgabios-1.15.0_0_g2dd4b9b-150400.35.10 updated

- system-group-kvm-20170617-150400.22.33 updated

- system-group-libvirt-20170617-150400.22.33 updated

- system-user-nobody-20170617-150400.22.33 updated

- system-user-tftp-20170617-150400.22.33 added

- system-user-tss-20170617-150400.22.33 updated

- systemd-presets-common-SUSE-15-150100.8.12.1 updated

- trousers-0.3.15-150400.1.10 updated

- kbd-2.4.0-150400.3.5 updated

- liblvm2cmd2_03-2.03.05-150400.15.5 updated

- libdevmapper-event1_03-1.02.163-150400.15.95 updated

- perl-5.26.1-150300.17.3.1 updated

- libcryptsetup12-2.4.3-150400.1.110 updated

- libcryptsetup12-hmac-2.4.3-150400.1.110 updated

- libndctl6-71.1-150400.8.5 updated

- libnftnl11-1.2.0-150400.1.6 updated

- libhogweed6-3.7.3-150400.2.21 updated

- libmpath0-0.8.8+64+suse.f265f7e0-150400.2.4 updated

- qemu-hw-usb-redirect-6.2.0-150400.35.10 updated

- iproute2-5.14-150400.1.8 updated

- xkeyboard-config-2.23.1-150000.3.12.1 updated

- shared-mime-info-2.1-150400.3.5 updated

- libopeniscsiusr0_2_0-2.1.6-150400.37.6 updated

- system-user-qemu-20170617-150400.22.33 updated

- suse-module-tools-15.4.12-150400.1.4 updated

- dbus-1-1.12.2-150400.16.52 updated

- tar-1.34-150000.3.12.1 updated

- device-mapper-1.02.163-150400.15.95 updated

- libtirpc-netconfig-1.2.6-150300.3.3.1 updated

- libpmem1-1.11.1-150400.1.10 updated

- libgnutls30-3.7.3-150400.2.12 updated

- libgnutls30-hmac-3.7.3-150400.2.12 updated

- dnsmasq-2.86-150400.14.3 updated

- xen-libs-4.16.0_08-150400.2.12 updated

- libpcap1-1.10.1-150400.1.7 updated

- fontconfig-2.13.1-150400.1.4 updated

- libfontconfig1-2.13.1-150400.1.4 updated

- libxkbcommon0-1.3.0-150400.1.13 updated

- systemd-249.11-150400.6.8 updated

- gio-branding-SLE-15-150400.25.11 updated

- libgio-2_0-0-2.70.4-150400.1.5 updated

- glib2-tools-2.70.4-150400.1.5 updated

- gnutls-3.7.3-150400.2.12 updated

- qemu-tools-6.2.0-150400.35.10 updated

- udev-249.11-150400.6.8 updated

- systemd-container-249.11-150400.6.8 updated

- open-iscsi-2.1.6-150400.37.6 updated

- lvm2-2.03.05-150400.15.5 updated

- logrotate-3.18.1-150400.1.8 updated

- libvirt-libs-8.0.0-150400.5.8 updated

- python3-setuptools-44.1.1-150400.1.4 updated

- rdma-core-38.1-150400.4.6 updated

- libvirt-client-8.0.0-150400.5.8 updated

- kubevirt-virt-launcher-0.49.0-150400.1.37 updated

- libibverbs1-38.1-150400.4.6 updated

- libmlx5-1-38.1-150400.4.6 updated

- swtpm-0.5.3-150300.3.3.1 updated

- libmlx4-1-38.1-150400.4.6 updated

- libefa1-38.1-150400.4.6 updated

- libibverbs-38.1-150400.4.6 updated

- librdmacm1-38.1-150400.4.6 updated

- qemu-x86-6.2.0-150400.35.10 updated

- qemu-6.2.0-150400.35.10 updated

- qemu-ovmf-x86_64-202202-150400.3.3 updated

- librados2-16.2.7.654+gd5a90ff46f0-150400.1.4 updated

- libvirt-daemon-8.0.0-150400.5.8 updated

- librbd1-16.2.7.654+gd5a90ff46f0-150400.1.4 updated

- libvirt-daemon-driver-storage-core-8.0.0-150400.5.8 updated

- libvirt-daemon-driver-secret-8.0.0-150400.5.8 updated

- libvirt-daemon-driver-qemu-8.0.0-150400.5.8 updated

- libvirt-daemon-driver-nwfilter-8.0.0-150400.5.8 updated

- libvirt-daemon-driver-nodedev-8.0.0-150400.5.8 updated

- libvirt-daemon-driver-network-8.0.0-150400.5.8 updated

- libvirt-daemon-driver-interface-8.0.0-150400.5.8 updated

- libvirt-daemon-driver-storage-scsi-8.0.0-150400.5.8 updated

- libvirt-daemon-driver-storage-rbd-8.0.0-150400.5.8 updated

- libvirt-daemon-driver-storage-mpath-8.0.0-150400.5.8 updated

- libvirt-daemon-driver-storage-logical-8.0.0-150400.5.8 updated

- libvirt-daemon-driver-storage-iscsi-8.0.0-150400.5.8 updated

- libvirt-daemon-driver-storage-iscsi-direct-8.0.0-150400.5.8 updated

- libvirt-daemon-driver-storage-disk-8.0.0-150400.5.8 updated

- libvirt-daemon-driver-storage-8.0.0-150400.5.8 updated

- libvirt-daemon-qemu-8.0.0-150400.5.8 updated

- container:sles15-image-15.0.0-25.25 updated

- libhogweed4-3.4.1-4.18.1 removed

- libnettle6-3.4.1-4.18.1 removed

- liburing1-0.6-2.1 removed

Severity
Container Advisory ID : SUSE-CU-2022:1101-1
Container Tags : suse/sles/15.4/virt-launcher:0.49.0 , suse/sles/15.4/virt-launcher:0.49.0-150400.1.37 , suse/sles/15.4/virt-launcher:0.49.0.14.56
Container Release : 14.56
Severity : important
Type : security

Related News