SUSE Container Update Advisory: suse/manager/4.3/proxy-tftpd
-----------------------------------------------------------------
Container Advisory ID : SUSE-CU-2022:875-1
Container Tags        : suse/manager/4.3/proxy-tftpd:4.3.0-public-beta , suse/manager/4.3/proxy-tftpd:4.3.0-public-beta.2.16 , suse/manager/4.3/proxy-tftpd:beta , suse/manager/4.3/proxy-tftpd:latest
Container Release     : 2.16
Severity              : important
Type                  : security
References            : 1002895 1082318 1102408 1105435 1107105 1114407 1119687 1124223
                        1125410 1126377 1130325 1130326 1131060 1131686 1138666 1138715
                        1138746 1150137 1157818 1158812 1158958 1158959 1158960 1159491
                        1159715 1159847 1159850 1160309 1160438 1160439 1164719 1167732
                        1172091 1172115 1172234 1172236 1172240 1173641 1174673 1176389
                        1177120 1177127 1177864 1178168 1179805 1180125 1182066 1182421
                        1182422 1183374 1183858 1184505 1185588 1186642 1186819 1187045
                        1187338 1187668 1189241 1189287 1189659 1190566 1190858 1191157
                        1192249 1193179 1194883 1196093 1196275 1196406 1196647 1197004
                        1197024 1197459 1198062 928700 928701 CVE-2015-3414 CVE-2015-3415
                        CVE-2018-1000654 CVE-2018-20346 CVE-2018-25032 CVE-2019-16168
                        CVE-2019-19244 CVE-2019-19317 CVE-2019-19603 CVE-2019-19645 CVE-2019-19646
                        CVE-2019-19880 CVE-2019-19923 CVE-2019-19924 CVE-2019-19925 CVE-2019-19926
                        CVE-2019-19959 CVE-2019-20218 CVE-2019-3880 CVE-2019-9936 CVE-2019-9937
                        CVE-2020-13434 CVE-2020-13435 CVE-2020-13630 CVE-2020-13631 CVE-2020-13632
                        CVE-2020-15358 CVE-2020-25659 CVE-2020-26137 CVE-2020-29651 CVE-2020-36242
                        CVE-2020-9327 CVE-2021-33503 CVE-2021-3426 CVE-2021-3572 CVE-2021-3733
                        CVE-2021-3737 CVE-2022-1271 
-----------------------------------------------------------------

The container suse/manager/4.3/proxy-tftpd was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2019:788-1
Released:    Thu Mar 28 11:55:06 2019
Summary:     Security update for sqlite3
Type:        security
Severity:    moderate
References:  1119687,CVE-2018-20346
This update for sqlite3 to version 3.27.2 fixes the following issue:

Security issue fixed: 

- CVE-2018-20346: Fixed a remote code execution vulnerability in FTS3 (Magellan) (bsc#1119687).

Release notes: https://www.sqlite.org/releaselog/3_27_2.html

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2019:1040-1
Released:    Thu Apr 25 17:09:21 2019
Summary:     Security update for samba
Type:        security
Severity:    important
References:  1114407,1124223,1125410,1126377,1131060,1131686,CVE-2019-3880
This update for samba fixes the following issues:

Security issue fixed:

- CVE-2019-3880: Fixed a path/symlink traversal vulnerability, which allowed an unprivileged user to save registry files outside a share (bsc#1131060).


ldb was updated to version 1.2.4 (bsc#1125410 bsc#1131686):

- Out of bound read in ldb_wildcard_compare
- Hold at most 10 outstanding paged result cookies
- Put 'results_store' into a doubly linked list
- Refuse to build Samba against a newer minor version of ldb


Non-security issues fixed:

- Fixed update-apparmor-samba-profile script after apparmor switched to using named profiles (bsc#1126377).
- Abide to the load_printers parameter in smb.conf (bsc#1124223).
- Provide the 32bit samba winbind PAM module and its dependend 32bit libraries.
  
-----------------------------------------------------------------
Advisory ID: SUSE-SU-2019:1127-1
Released:    Thu May  2 09:39:24 2019
Summary:     Security update for sqlite3
Type:        security
Severity:    moderate
References:  1130325,1130326,CVE-2019-9936,CVE-2019-9937
This update for sqlite3 to version 3.28.0 fixes the following issues:

Security issues fixed:

- CVE-2019-9936: Fixed a heap-based buffer over-read, when running fts5 prefix
  queries inside transaction (bsc#1130326).
- CVE-2019-9937: Fixed a denial of service related to interleaving reads and writes in
  a single transaction with an fts5 virtual table (bsc#1130325).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2019:1372-1
Released:    Tue May 28 16:53:28 2019
Summary:     Security update for libtasn1
Type:        security
Severity:    moderate
References:  1105435,CVE-2018-1000654
This update for libtasn1 fixes the following issues:

Security issue fixed:

- CVE-2018-1000654: Fixed a denial of service in the asn1 parser (bsc#1105435).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2019:2533-1
Released:    Thu Oct  3 15:02:50 2019
Summary:     Security update for sqlite3
Type:        security
Severity:    moderate
References:  1150137,CVE-2019-16168
This update for sqlite3 fixes the following issues:

Security issue fixed:

- CVE-2019-16168: Fixed improper validation of sqlite_stat1 field that could lead to denial of service (bsc#1150137).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:1037-1
Released:    Mon Apr 20 10:49:39 2020
Summary:     Recommended update for python-pytest
Type:        recommended
Severity:    low
References:  1002895,1107105,1138666,1167732

This update fixes the following issues:

New python-pytest versions are provided.

In Basesystem:

- python3-pexpect: updated to 4.8.0
- python3-py: updated to 1.8.1
- python3-zipp: shipped as dependency in version 0.6.0

In Python2:

- python2-pexpect: updated to 4.8.0
- python2-py: updated to 1.8.1

  
-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:2148-1
Released:    Thu Aug  6 13:36:17 2020
Summary:     Recommended update for ca-certificates-mozilla
Type:        recommended
Severity:    important
References:  1174673
This update for ca-certificates-mozilla fixes the following issues:

Update to 2.42 state of the Mozilla NSS Certificate store (bsc#1174673)

Removed CAs:

  * AddTrust External CA Root
  * AddTrust Class 1 CA Root
  * LuxTrust Global Root 2
  * Staat der Nederlanden Root CA - G2
  * Symantec Class 1 Public Primary Certification Authority - G4
  * Symantec Class 2 Public Primary Certification Authority - G4
  * VeriSign Class 3 Public Primary Certification Authority - G3

Added CAs:

  * certSIGN Root CA G2
  * e-Szigno Root CA 2017
  * Microsoft ECC Root Certificate Authority 2017
  * Microsoft RSA Root Certificate Authority 2017

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:3157-1
Released:    Wed Nov  4 15:37:05 2020
Summary:     Recommended update for ca-certificates-mozilla
Type:        recommended
Severity:    moderate
References:  1177864
This update for ca-certificates-mozilla fixes the following issues:

The SSL Root CA store was updated to the 2.44 state of the Mozilla NSS Certificate store (bsc#1177864)

- Removed CAs:

  - EE Certification Centre Root CA
  - Taiwan GRCA

- Added CAs:

  - Trustwave Global Certification Authority
  - Trustwave Global ECC P256 Certification Authority
  - Trustwave Global ECC P384 Certification Authority

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2020:3592-1
Released:    Wed Dec  2 10:31:34 2020
Summary:     Security update for python-cryptography
Type:        security
Severity:    moderate
References:  1178168,CVE-2020-25659
This update for python-cryptography fixes the following issues:

- CVE-2020-25659: Attempted to mitigate Bleichenbacher attacks on RSA decryption (bsc#1178168).
 
-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:594-1
Released:    Thu Feb 25 09:29:35 2021
Summary:     Security update for python-cryptography
Type:        security
Severity:    important
References:  1182066,CVE-2020-36242
This update for python-cryptography fixes the following issues:

- CVE-2020-36242: Using the Fernet class to symmetrically encrypt multi gigabyte
  values could result in an integer overflow and buffer overflow (bsc#1182066).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:656-1
Released:    Mon Mar  1 09:34:21 2021
Summary:     Recommended update for protobuf
Type:        recommended
Severity:    moderate
References:  1177127
This update for protobuf fixes the following issues:

- Add missing dependency of python subpackages on python-six. (bsc#1177127)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:1859-1
Released:    Fri Jun  4 09:02:38 2021
Summary:     Security update for python-py
Type:        security
Severity:    moderate
References:  1179805,1184505,CVE-2020-29651
This update for python-py fixes the following issues:

- CVE-2020-29651: Fixed regular expression denial of service in svnwc.py (bsc#1179805, bsc#1184505).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:2012-1
Released:    Fri Jun 18 09:15:13 2021
Summary:     Security update for python-urllib3
Type:        security
Severity:    important
References:  1187045,CVE-2021-33503
This update for python-urllib3 fixes the following issues:

- CVE-2021-33503: Fixed a denial of service when the URL contained many @ characters in the authority component (bsc#1187045)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:2096-1
Released:    Mon Jun 21 13:35:38 2021
Summary:     Recommended update for python-six
Type:        recommended
Severity:    moderate
References:  1186642

This update for python-six fixes the following issue:

- python-six had a lower release number in 15 sp2 and sp3 than in 15 sp1, which could lead
  to migration issues. (bsc#1186642)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:2320-1
Released:    Wed Jul 14 17:01:06 2021
Summary:     Security update for sqlite3
Type:        security
Severity:    important
References:  1157818,1158812,1158958,1158959,1158960,1159491,1159715,1159847,1159850,1160309,1160438,1160439,1164719,1172091,1172115,1172234,1172236,1172240,1173641,928700,928701,CVE-2015-3414,CVE-2015-3415,CVE-2019-19244,CVE-2019-19317,CVE-2019-19603,CVE-2019-19645,CVE-2019-19646,CVE-2019-19880,CVE-2019-19923,CVE-2019-19924,CVE-2019-19925,CVE-2019-19926,CVE-2019-19959,CVE-2019-20218,CVE-2020-13434,CVE-2020-13435,CVE-2020-13630,CVE-2020-13631,CVE-2020-13632,CVE-2020-15358,CVE-2020-9327
This update for sqlite3 fixes the following issues:

- Update to version 3.36.0
- CVE-2020-15358: heap-based buffer overflow in multiSelectOrderBy due to mishandling of query-flattener
  optimization (bsc#1173641)
- CVE-2020-9327: NULL pointer dereference and segmentation fault because of generated column optimizations in
  isAuxiliaryVtabOperator (bsc#1164719)
- CVE-2019-20218: selectExpander in select.c proceeds with WITH stack unwinding even after a parsing error (bsc#1160439)
- CVE-2019-19959: memory-management error via ext/misc/zipfile.c involving embedded '\0' input (bsc#1160438)
- CVE-2019-19923: improper handling  of  certain uses of SELECT DISTINCT in flattenSubquery may lead to null pointer
  dereference (bsc#1160309)
- CVE-2019-19924: improper error handling in sqlite3WindowRewrite() (bsc#1159850)
- CVE-2019-19925: improper handling of NULL pathname during an update of a ZIP archive (bsc#1159847)
- CVE-2019-19926: improper handling  of certain errors during parsing  multiSelect in select.c (bsc#1159715)
- CVE-2019-19880: exprListAppendList in window.c allows attackers to trigger an invalid pointer dereference
  (bsc#1159491)
- CVE-2019-19603: during handling of CREATE TABLE and CREATE VIEW statements, does not consider confusion with
  a shadow table name (bsc#1158960)
- CVE-2019-19646: pragma.c mishandles NOT NULL in an integrity_check PRAGMA command in certain cases of generated
  columns (bsc#1158959)
- CVE-2019-19645: alter.c allows attackers to trigger infinite recursion via certain types of self-referential views
  in conjunction with ALTER TABLE statements (bsc#1158958)
- CVE-2019-19317: lookupName in resolve.c omits bits from the colUsed bitmask in the case of a generated column,
  which allows attackers to cause a denial of service (bsc#1158812)
- CVE-2019-19244: sqlite3,sqlite2,sqlite: The function sqlite3Select in select.c allows a crash if a
  sub-select uses both DISTINCT and window functions, and also has certain ORDER BY usage (bsc#1157818)
- CVE-2015-3415: sqlite3VdbeExec comparison operator vulnerability (bsc#928701)
- CVE-2015-3414: sqlite3,sqlite2: dequoting of collation-sequence names (bsc#928700)
- CVE-2020-13434: integer overflow in sqlite3_str_vappendf (bsc#1172115)
- CVE-2020-13630: (bsc#1172234: use-after-free in fts3EvalNextRow
- CVE-2020-13631: virtual table allowed to be renamed to one of its shadow tables (bsc#1172236)
- CVE-2020-13632: NULL pointer dereference via crafted matchinfo() query (bsc#1172240)
- CVE-2020-13435: Malicious SQL statements could have crashed the process that is running SQLite (bsc#1172091)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:2817-1
Released:    Mon Aug 23 15:05:36 2021
Summary:     Security update for aws-cli, python-boto3, python-botocore, python-service_identity, python-trustme, python-urllib3
Type:        security
Severity:    moderate
References:  1102408,1138715,1138746,1176389,1177120,1182421,1182422,CVE-2020-26137
This patch updates the Python AWS SDK stack in SLE 15:

General:

# aws-cli

- Version updated to upstream release v1.19.9
  For a detailed list of all changes, please refer to the changelog file of this package.

# python-boto3

- Version updated to upstream release 1.17.9
  For a detailed list of all changes, please refer to the changelog file of this package.

# python-botocore

- Version updated to upstream release 1.20.9
  For a detailed list of all changes, please refer to the changelog file of this package.

# python-urllib3

- Version updated to upstream release 1.25.10
  For a detailed list of all changes, please refer to the changelog file of this package.

# python-service_identity

- Added this new package to resolve runtime dependencies for other packages.
  Version: 18.1.0

# python-trustme

- Added this new package to resolve runtime dependencies for other packages.
  Version: 0.6.0

Security fixes:

# python-urllib3:
  
- CVE-2020-26137: urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated
  by inserting CR and LF control characters in the first argument of putrequest() (bsc#1177120)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:2997-1
Released:    Thu Sep  9 14:37:34 2021
Summary:     Recommended update for python3
Type:        recommended
Severity:    moderate
References:  1187338,1189659
This update for python3 fixes the following issues:

- Fixed an issue when the missing 'stropts.h' causing build errors for different python modules. (bsc#1187338)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:3274-1
Released:    Fri Oct  1 10:34:17 2021
Summary:     Recommended update for ca-certificates-mozilla
Type:        recommended
Severity:    important
References:  1190858
This update for ca-certificates-mozilla fixes the following issues:

- remove one of the Letsencrypt CAs DST_Root_CA_X3.pem, as it expires
  September 30th 2021 and openssl certificate chain handling does not
  handle this correctly in openssl 1.0.2 and older.
  (bsc#1190858)


-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:3382-1
Released:    Tue Oct 12 14:30:17 2021
Summary:     Recommended update for ca-certificates-mozilla
Type:        recommended
Severity:    moderate
References:  
This update for ca-certificates-mozilla fixes the following issues:

- A new sub-package for minimal base containers (jsc#SLE-22162)
-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:4104-1
Released:    Thu Dec 16 11:14:12 2021
Summary:     Security update for python3
Type:        security
Severity:    moderate
References:  1180125,1183374,1183858,1185588,1187668,1189241,1189287,CVE-2021-3426,CVE-2021-3733,CVE-2021-3737
This update for python3 fixes the following issues:

- CVE-2021-3426: Fixed information disclosure via pydoc (bsc#1183374).
- CVE-2021-3733: Fixed infinitely reading potential HTTP headers after a 100 Continue status response from the server (bsc#1189241).
- CVE-2021-3737: Fixed ReDoS in urllib.request (bsc#1189287).

- We do not require python-rpm-macros package (bsc#1180125).
- Use versioned python-Sphinx to avoid dependency on other version of Python (bsc#1183858).
- Stop providing 'python' symbol, which means python2 currently (bsc#1185588).
- Modify Lib/ensurepip/__init__.py to contain the same version numbers as are in reality the ones in the bundled wheels (bsc#1187668).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:48-1
Released:    Tue Jan 11 09:17:57 2022
Summary:     Recommended update for python3
Type:        recommended
Severity:    moderate
References:  1190566,1192249,1193179
This update for python3 fixes the following issues:

- Don't use OpenSSL 1.1 on platforms which don't have it.

- Remove shebangs from python-base libraries in '_libdir'. (bsc#1193179, bsc#1192249).
- Build against 'openssl 1.1' as it is incompatible with 'openssl 3.0+'  (bsc#1190566)
- Fix for permission error when changing the mtime of the source file in presence of 'SOURCE_DATE_EPOCH'.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:884-1
Released:    Thu Mar 17 09:47:43 2022
Summary:     Recommended update for python-jsonschema, python-rfc3987, python-strict-rfc3339
Type:        recommended
Severity:    moderate
References:  1082318
This update for python-jsonschema, python-rfc3987, python-strict-rfc3339 fixes the following issues:

- Add patch to fix build with new webcolors.

- update to version 3.2.0 (jsc#SLE-18756):
  * Added a format_nongpl setuptools extra, which installs only format
    dependencies that are non-GPL (#619).

- specfile:
  * require python-importlib-metadata
- update to version 3.1.1:
  * Temporarily revert the switch to js-regex until #611 and #612 are
    resolved.
- changes from version 3.1.0:
  - Regular expressions throughout schemas now respect the ECMA 262
    dialect, as recommended by the specification (#609).

- Activate more of the test suite
- Remove tests and benchmarking from the runtime package
- Update to v3.0.2
  - Fixed a bug where 0 and False were considered equal by
    const and enum
- from v3.0.1
  - Fixed a bug where extending validators did not preserve their 
    notion of which validator property contains $id information.

- Update to 3.0.1:
  - Support for Draft 6 and Draft 7
  - Draft 7 is now the default
  - New TypeChecker object for more complex type definitions (and overrides)
  - Falling back to isodate for the date-time format checker is no longer attempted, in accordance with the specification

- Use %license instead of %doc (bsc#1082318)

- Remove hashbang from runtime module
- Replace PyPI URL with https://github.com/dgerber/rfc3987
- Activate doctests

- Add missing runtime dependency on timezone
- Replace dead link with GitHub URL
- Activate test suite

- Trim bias from descriptions.

- Initial commit, needed by flex
-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:936-1
Released:    Tue Mar 22 18:10:17 2022
Summary:     Recommended update for filesystem and systemd-rpm-macros
Type:        recommended
Severity:    moderate
References:  1196275,1196406
This update for filesystem and systemd-rpm-macros fixes the following issues:

filesystem:

- Add path /lib/modprobe.d (bsc#1196275, jsc#SLE-20639)

systemd-rpm-macros:

- Make %_modprobedir point to /lib/modprobe.d (bsc#1196275, bsc#1196406)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:942-1
Released:    Thu Mar 24 10:30:15 2022
Summary:     Security update for python3
Type:        security
Severity:    moderate
References:  1186819,CVE-2021-3572
This update for python3 fixes the following issues:

- CVE-2021-3572: Fixed an improper handling of unicode characters in pip (bsc#1186819).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1047-1
Released:    Wed Mar 30 16:20:56 2022
Summary:     Recommended update for pam
Type:        recommended
Severity:    moderate
References:  1196093,1197024
This update for pam fixes the following issues:

- Define _pam_vendordir as the variable is needed by systemd and others. (bsc#1196093)
- Between allocating the variable 'ai' and free'ing them, there are two 'return NO' were we don't free this variable. 
  This patch inserts freaddrinfo() calls before the 'return NO;'s. (bsc#1197024)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1061-1
Released:    Wed Mar 30 18:27:06 2022
Summary:     Security update for zlib
Type:        security
Severity:    important
References:  1197459,CVE-2018-25032
This update for zlib fixes the following issues:

- CVE-2018-25032: Fixed memory corruption on deflate (bsc#1197459).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1099-1
Released:    Mon Apr  4 12:53:05 2022
Summary:     Recommended update for aaa_base
Type:        recommended
Severity:    moderate
References:  1194883
This update for aaa_base fixes the following issues:

- Set net.ipv4.ping_group_range to allow ICMP ping (bsc#1194883)
- Include all fixes and changes for systemwide inputrc to remove the 8 bit escape sequence which interfere with UTF-8
  multi byte characters as well as support the vi mode of readline library

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1158-1
Released:    Tue Apr 12 14:44:43 2022
Summary:     Security update for xz
Type:        security
Severity:    important
References:  1198062,CVE-2022-1271
This update for xz fixes the following issues:

- CVE-2022-1271: Fixed an incorrect escaping of malicious filenames (ZDI-CAN-16587). (bsc#1198062)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1281-1
Released:    Wed Apr 20 12:26:38 2022
Summary:     Recommended update for libtirpc
Type:        recommended
Severity:    moderate
References:  1196647
This update for libtirpc fixes the following issues:

- Add option to enforce connection via protocol version 2 first (bsc#1196647)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1374-1
Released:    Mon Apr 25 15:02:13 2022
Summary:     Recommended update for openldap2
Type:        recommended
Severity:    moderate
References:  1191157,1197004
This update for openldap2 fixes the following issues:

- allow specification of max/min TLS version with TLS1.3 (bsc#1191157)
- libldap was able to be out of step with openldap in some cases which could cause incorrect installations and symbol
  resolution failures. openldap2 and libldap now are locked to their related release versions. (bsc#1197004)
- restore CLDAP functionality in CLI tools (jsc#PM-3288)


The following package changes have been done:

- filesystem-15.0-11.8.1 updated
- libldap-data-2.4.46-150200.14.5.1 updated
- libtirpc-netconfig-1.2.6-150300.3.3.1 updated
- libssh-config-0.9.6-150400.1.2 updated
- libzstd1-1.5.0-150400.1.58 updated
- libuuid1-2.37.2-150400.6.12 updated
- libsmartcols1-2.37.2-150400.6.12 updated
- libsepol1-3.1-150400.1.54 updated
- libeconf0-0.4.4+git20220104.962774f-150400.1.26 updated
- libcom_err2-1.46.4-150400.1.66 updated
- libbz2-1-1.0.8-150400.1.105 updated
- libblkid1-2.37.2-150400.6.12 updated
- libaudit1-3.0.6-150400.1.35 updated
- libgcrypt20-1.9.4-150400.4.1 updated
- libgcrypt20-hmac-1.9.4-150400.4.1 updated
- libfdisk1-2.37.2-150400.6.12 updated
- libz1-1.2.11-150000.3.30.1 updated
- libsqlite3-0-3.36.0-3.12.1 added
- liblzma5-5.2.3-150000.4.7.1 updated
- libopenssl1_1-1.1.1l-150400.4.7 updated
- libopenssl1_1-hmac-1.1.1l-150400.4.7 updated
- libelf1-0.185-150400.3.22 updated
- libselinux1-3.1-150400.1.54 updated
- libxml2-2-2.9.12-150400.3.1 updated
- libsystemd0-249.11-150400.5.4 updated
- libreadline7-7.0-150400.25.10 updated
- libdw1-0.185-150400.3.22 updated
- libsemanage1-3.1-150400.1.51 updated
- libmount1-2.37.2-150400.6.12 updated
- krb5-1.19.2-150400.1.6 updated
- bash-4.4-150400.25.10 updated
- bash-sh-4.4-150400.25.10 updated
- libssh4-0.9.6-150400.1.2 updated
- login_defs-4.8.1-150400.8.42 updated
- cpio-2.13-150400.1.84 updated
- libldap-2_4-2-2.4.46-150200.14.5.1 updated
- libtirpc3-1.2.6-150300.3.3.1 updated
- sles-release-15.4-150400.51.3 updated
- rpm-config-SUSE-1-150400.12.25 updated
- permissions-20201225-150400.2.1 updated
- pam-1.3.0-150000.6.55.3 updated
- shadow-4.8.1-150400.8.42 updated
- sysuser-shadow-3.1-150400.1.19 updated
- system-group-hardware-20170617-150400.22.17 updated
- util-linux-2.37.2-150400.6.12 updated
- aaa_base-84.87+git20180409.04c9dae-3.57.1 updated
- libtasn1-6-4.13-4.5.1 added
- libtasn1-4.13-4.5.1 added
- crypto-policies-20210917.c9d86d1-150400.1.4 added
- openssl-1_1-1.1.1l-150400.4.7 added
- p11-kit-0.23.22-150400.1.7 added
- p11-kit-tools-0.23.22-150400.1.7 added
- ca-certificates-2+git20210309.21162a6-2.1 added
- ca-certificates-mozilla-2.44-21.1 added
- libexpat1-2.4.4-150400.2.17 updated
- libpython3_6m1_0-3.6.15-150300.10.21.1 added
- python3-base-3.6.15-150300.10.21.1 added
- python3-3.6.15-150300.10.21.1 added
- python3-six-1.14.0-12.1 added
- python3-pyparsing-2.4.7-1.24 added
- python3-pycparser-2.17-3.2.1 added
- python3-pyasn1-0.4.2-3.2.1 added
- python3-py-1.8.1-5.6.1 added
- python3-ordered-set-4.0.2-150400.1.2 added
- python3-idna-2.6-1.20 added
- python3-fbtftp-0.5-150400.1.3 added
- python3-chardet-3.0.4-3.23 added
- python3-certifi-2018.1.18-1.18 added
- python3-asn1crypto-0.24.0-3.2.1 added
- python3-appdirs-1.4.3-1.21 added
- python3-PyYAML-5.4.1-1.1 added
- python3-packaging-20.3-1.9 added
- python3-cffi-1.13.2-3.2.5 added
- python3-setuptools-44.1.1-150400.1.2 added
- python3-cryptography-2.8-10.1 added
- python3-pyOpenSSL-20.0.1-150400.1.2 added
- python3-urllib3-1.25.10-4.3.1 added
- python3-requests-2.24.0-1.24 added
- dbus-1-1.12.2-150400.16.39 removed
- kbd-2.4.0-150400.3.1 removed
- kbd-legacy-2.4.0-150400.3.1 removed
- libapparmor1-3.0.4-150400.1.1 removed
- libargon2-1-0.0+git20171227.670229c-2.14 removed
- libcryptsetup12-2.4.3-150400.1.55 removed
- libcryptsetup12-hmac-2.4.3-150400.1.55 removed
- libdbus-1-3-1.12.2-150400.16.39 removed
- libdevmapper1_03-1.02.163-150400.15.38 removed
- libip4tc2-1.8.7-1.1 removed
- libjson-c3-0.13-3.3.1 removed
- libkmod2-29-4.15.1 removed
- libseccomp2-2.5.3-150400.2.1 removed
- libudev1-249.11-150400.1.8 removed
- libwrap0-7.6-1.433 removed
- netcfg-11.6-3.3.1 removed
- pam-config-1.1-3.3.1 removed
- pkg-config-0.29.2-1.436 removed
- systemd-249.11-150400.2.2 removed
- systemd-default-settings-0.7-3.2.1 removed
- systemd-default-settings-branding-SLE-0.7-3.2.1 removed
- systemd-presets-branding-SLE-15.1-20.8.1 removed
- systemd-presets-common-SUSE-15-8.9.1 removed
- tftp-5.2-5.3.1 removed

SUSE: 2022:875-1 suse/manager/4.3/proxy-tftpd Security Update

May 5, 2022
The container suse/manager/4.3/proxy-tftpd was updated

Summary

Advisory ID: SUSE-SU-2019:788-1 Released: Thu Mar 28 11:55:06 2019 Summary: Security update for sqlite3 Type: security Severity: moderate Advisory ID: SUSE-SU-2019:1040-1 Released: Thu Apr 25 17:09:21 2019 Summary: Security update for samba Type: security Severity: important Advisory ID: SUSE-SU-2019:1127-1 Released: Thu May 2 09:39:24 2019 Summary: Security update for sqlite3 Type: security Severity: moderate Advisory ID: SUSE-SU-2019:1372-1 Released: Tue May 28 16:53:28 2019 Summary: Security update for libtasn1 Type: security Severity: moderate Advisory ID: SUSE-SU-2019:2533-1 Released: Thu Oct 3 15:02:50 2019 Summary: Security update for sqlite3 Type: security Severity: moderate Advisory ID: SUSE-RU-2020:1037-1 Released: Mon Apr 20 10:49:39 2020 Summary: Recommended update for python-pytest Type: recommended Severity: low Advisory ID: SUSE-RU-2020:2148-1 Released: Thu Aug 6 13:36:17 2020 Summary: Recommended update for ca-certificates-mozilla Type: recommended Severity: important Advisory ID: SUSE-RU-2020:3157-1 Released: Wed Nov 4 15:37:05 2020 Summary: Recommended update for ca-certificates-mozilla Type: recommended Severity: moderate Advisory ID: SUSE-SU-2020:3592-1 Released: Wed Dec 2 10:31:34 2020 Summary: Security update for python-cryptography Type: security Severity: moderate Advisory ID: SUSE-SU-2021:594-1 Released: Thu Feb 25 09:29:35 2021 Summary: Security update for python-cryptography Type: security Severity: important Advisory ID: SUSE-RU-2021:656-1 Released: Mon Mar 1 09:34:21 2021 Summary: Recommended update for protobuf Type: recommended Severity: moderate Advisory ID: SUSE-SU-2021:1859-1 Released: Fri Jun 4 09:02:38 2021 Summary: Security update for python-py Type: security Severity: moderate Advisory ID: SUSE-SU-2021:2012-1 Released: Fri Jun 18 09:15:13 2021 Summary: Security update for python-urllib3 Type: security Severity: important Advisory ID: SUSE-RU-2021:2096-1 Released: Mon Jun 21 13:35:38 2021 Summary: Recommended update for python-six Type: recommended Severity: moderate Advisory ID: SUSE-SU-2021:2320-1 Released: Wed Jul 14 17:01:06 2021 Summary: Security update for sqlite3 Type: security Severity: important Advisory ID: SUSE-SU-2021:2817-1 Released: Mon Aug 23 15:05:36 2021 Summary: Security update for aws-cli, python-boto3, python-botocore, python-service_identity, python-trustme, python-urllib3 Type: security Severity: moderate Advisory ID: SUSE-RU-2021:2997-1 Released: Thu Sep 9 14:37:34 2021 Summary: Recommended update for python3 Type: recommended Severity: moderate Advisory ID: SUSE-RU-2021:3274-1 Released: Fri Oct 1 10:34:17 2021 Summary: Recommended update for ca-certificates-mozilla Type: recommended Severity: important Advisory ID: SUSE-RU-2021:3382-1 Released: Tue Oct 12 14:30:17 2021 Summary: Recommended update for ca-certificates-mozilla Type: recommended Severity: moderate Advisory ID: SUSE-SU-2021:4104-1 Released: Thu Dec 16 11:14:12 2021 Summary: Security update for python3 Type: security Severity: moderate Advisory ID: SUSE-RU-2022:48-1 Released: Tue Jan 11 09:17:57 2022 Summary: Recommended update for python3 Type: recommended Severity: moderate Advisory ID: SUSE-RU-2022:884-1 Released: Thu Mar 17 09:47:43 2022 Summary: Recommended update for python-jsonschema, python-rfc3987, python-strict-rfc3339 Type: recommended Severity: moderate Advisory ID: SUSE-RU-2022:936-1 Released: Tue Mar 22 18:10:17 2022 Summary: Recommended update for filesystem and systemd-rpm-macros Type: recommended Severity: moderate Advisory ID: SUSE-SU-2022:942-1 Released: Thu Mar 24 10:30:15 2022 Summary: Security update for python3 Type: security Severity: moderate Advisory ID: SUSE-RU-2022:1047-1 Released: Wed Mar 30 16:20:56 2022 Summary: Recommended update for pam Type: recommended Severity: moderate Advisory ID: SUSE-SU-2022:1061-1 Released: Wed Mar 30 18:27:06 2022 Summary: Security update for zlib Type: security Severity: important Advisory ID: SUSE-RU-2022:1099-1 Released: Mon Apr 4 12:53:05 2022 Summary: Recommended update for aaa_base Type: recommended Severity: moderate Advisory ID: SUSE-SU-2022:1158-1 Released: Tue Apr 12 14:44:43 2022 Summary: Security update for xz Type: security Severity: important Advisory ID: SUSE-RU-2022:1281-1 Released: Wed Apr 20 12:26:38 2022 Summary: Recommended update for libtirpc Type: recommended Severity: moderate Advisory ID: SUSE-RU-2022:1374-1 Released: Mon Apr 25 15:02:13 2022 Summary: Recommended update for openldap2 Type: recommended Severity: moderate

References

References : 1002895 1082318 1102408 1105435 1107105 1114407 1119687 1124223

1125410 1126377 1130325 1130326 1131060 1131686 1138666 1138715

1138746 1150137 1157818 1158812 1158958 1158959 1158960 1159491

1159715 1159847 1159850 1160309 1160438 1160439 1164719 1167732

1172091 1172115 1172234 1172236 1172240 1173641 1174673 1176389

1177120 1177127 1177864 1178168 1179805 1180125 1182066 1182421

1182422 1183374 1183858 1184505 1185588 1186642 1186819 1187045

1187338 1187668 1189241 1189287 1189659 1190566 1190858 1191157

1192249 1193179 1194883 1196093 1196275 1196406 1196647 1197004

1197024 1197459 1198062 928700 928701 CVE-2015-3414 CVE-2015-3415

CVE-2018-1000654 CVE-2018-20346 CVE-2018-25032 CVE-2019-16168

CVE-2019-19244 CVE-2019-19317 CVE-2019-19603 CVE-2019-19645 CVE-2019-19646

CVE-2019-19880 CVE-2019-19923 CVE-2019-19924 CVE-2019-19925 CVE-2019-19926

CVE-2019-19959 CVE-2019-20218 CVE-2019-3880 CVE-2019-9936 CVE-2019-9937

CVE-2020-13434 CVE-2020-13435 CVE-2020-13630 CVE-2020-13631 CVE-2020-13632

CVE-2020-15358 CVE-2020-25659 CVE-2020-26137 CVE-2020-29651 CVE-2020-36242

CVE-2020-9327 CVE-2021-33503 CVE-2021-3426 CVE-2021-3572 CVE-2021-3733

CVE-2021-3737 CVE-2022-1271

1119687,CVE-2018-20346

This update for sqlite3 to version 3.27.2 fixes the following issue:

Security issue fixed:

- CVE-2018-20346: Fixed a remote code execution vulnerability in FTS3 (Magellan) (bsc#1119687).

Release notes: https://www.sqlite.org/releaselog/3_27_2.html

1114407,1124223,1125410,1126377,1131060,1131686,CVE-2019-3880

This update for samba fixes the following issues:

Security issue fixed:

- CVE-2019-3880: Fixed a path/symlink traversal vulnerability, which allowed an unprivileged user to save registry files outside a share (bsc#1131060).

ldb was updated to version 1.2.4 (bsc#1125410 bsc#1131686):

- Out of bound read in ldb_wildcard_compare

- Hold at most 10 outstanding paged result cookies

- Put 'results_store' into a doubly linked list

- Refuse to build Samba against a newer minor version of ldb

Non-security issues fixed:

- Fixed update-apparmor-samba-profile script after apparmor switched to using named profiles (bsc#1126377).

- Abide to the load_printers parameter in smb.conf (bsc#1124223).

- Provide the 32bit samba winbind PAM module and its dependend 32bit libraries.

1130325,1130326,CVE-2019-9936,CVE-2019-9937

This update for sqlite3 to version 3.28.0 fixes the following issues:

Security issues fixed:

- CVE-2019-9936: Fixed a heap-based buffer over-read, when running fts5 prefix

queries inside transaction (bsc#1130326).

- CVE-2019-9937: Fixed a denial of service related to interleaving reads and writes in

a single transaction with an fts5 virtual table (bsc#1130325).

1105435,CVE-2018-1000654

This update for libtasn1 fixes the following issues:

Security issue fixed:

- CVE-2018-1000654: Fixed a denial of service in the asn1 parser (bsc#1105435).

1150137,CVE-2019-16168

This update for sqlite3 fixes the following issues:

Security issue fixed:

- CVE-2019-16168: Fixed improper validation of sqlite_stat1 field that could lead to denial of service (bsc#1150137).

1002895,1107105,1138666,1167732

This update fixes the following issues:

New python-pytest versions are provided.

In Basesystem:

- python3-pexpect: updated to 4.8.0

- python3-py: updated to 1.8.1

- python3-zipp: shipped as dependency in version 0.6.0

In Python2:

- python2-pexpect: updated to 4.8.0

- python2-py: updated to 1.8.1

1174673

This update for ca-certificates-mozilla fixes the following issues:

Update to 2.42 state of the Mozilla NSS Certificate store (bsc#1174673)

Removed CAs:

* AddTrust External CA Root

* AddTrust Class 1 CA Root

* LuxTrust Global Root 2

* Staat der Nederlanden Root CA - G2

* Symantec Class 1 Public Primary Certification Authority - G4

* Symantec Class 2 Public Primary Certification Authority - G4

* VeriSign Class 3 Public Primary Certification Authority - G3

Added CAs:

* certSIGN Root CA G2

* e-Szigno Root CA 2017

* Microsoft ECC Root Certificate Authority 2017

* Microsoft RSA Root Certificate Authority 2017

1177864

This update for ca-certificates-mozilla fixes the following issues:

The SSL Root CA store was updated to the 2.44 state of the Mozilla NSS Certificate store (bsc#1177864)

- Removed CAs:

- EE Certification Centre Root CA

- Taiwan GRCA

- Added CAs:

- Trustwave Global Certification Authority

- Trustwave Global ECC P256 Certification Authority

- Trustwave Global ECC P384 Certification Authority

1178168,CVE-2020-25659

This update for python-cryptography fixes the following issues:

- CVE-2020-25659: Attempted to mitigate Bleichenbacher attacks on RSA decryption (bsc#1178168).

1182066,CVE-2020-36242

This update for python-cryptography fixes the following issues:

- CVE-2020-36242: Using the Fernet class to symmetrically encrypt multi gigabyte

values could result in an integer overflow and buffer overflow (bsc#1182066).

1177127

This update for protobuf fixes the following issues:

- Add missing dependency of python subpackages on python-six. (bsc#1177127)

1179805,1184505,CVE-2020-29651

This update for python-py fixes the following issues:

- CVE-2020-29651: Fixed regular expression denial of service in svnwc.py (bsc#1179805, bsc#1184505).

1187045,CVE-2021-33503

This update for python-urllib3 fixes the following issues:

- CVE-2021-33503: Fixed a denial of service when the URL contained many @ characters in the authority component (bsc#1187045)

1186642

This update for python-six fixes the following issue:

- python-six had a lower release number in 15 sp2 and sp3 than in 15 sp1, which could lead

to migration issues. (bsc#1186642)

1157818,1158812,1158958,1158959,1158960,1159491,1159715,1159847,1159850,1160309,1160438,1160439,1164719,1172091,1172115,1172234,1172236,1172240,1173641,928700,928701,CVE-2015-3414,CVE-2015-3415,CVE-2019-19244,CVE-2019-19317,CVE-2019-19603,CVE-2019-19645,CVE-2019-19646,CVE-2019-19880,CVE-2019-19923,CVE-2019-19924,CVE-2019-19925,CVE-2019-19926,CVE-2019-19959,CVE-2019-20218,CVE-2020-13434,CVE-2020-13435,CVE-2020-13630,CVE-2020-13631,CVE-2020-13632,CVE-2020-15358,CVE-2020-9327

This update for sqlite3 fixes the following issues:

- Update to version 3.36.0

- CVE-2020-15358: heap-based buffer overflow in multiSelectOrderBy due to mishandling of query-flattener

optimization (bsc#1173641)

- CVE-2020-9327: NULL pointer dereference and segmentation fault because of generated column optimizations in

isAuxiliaryVtabOperator (bsc#1164719)

- CVE-2019-20218: selectExpander in select.c proceeds with WITH stack unwinding even after a parsing error (bsc#1160439)

- CVE-2019-19959: memory-management error via ext/misc/zipfile.c involving embedded '\0' input (bsc#1160438)

- CVE-2019-19923: improper handling of certain uses of SELECT DISTINCT in flattenSubquery may lead to null pointer

dereference (bsc#1160309)

- CVE-2019-19924: improper error handling in sqlite3WindowRewrite() (bsc#1159850)

- CVE-2019-19925: improper handling of NULL pathname during an update of a ZIP archive (bsc#1159847)

- CVE-2019-19926: improper handling of certain errors during parsing multiSelect in select.c (bsc#1159715)

- CVE-2019-19880: exprListAppendList in window.c allows attackers to trigger an invalid pointer dereference

(bsc#1159491)

- CVE-2019-19603: during handling of CREATE TABLE and CREATE VIEW statements, does not consider confusion with

a shadow table name (bsc#1158960)

- CVE-2019-19646: pragma.c mishandles NOT NULL in an integrity_check PRAGMA command in certain cases of generated

columns (bsc#1158959)

- CVE-2019-19645: alter.c allows attackers to trigger infinite recursion via certain types of self-referential views

in conjunction with ALTER TABLE statements (bsc#1158958)

- CVE-2019-19317: lookupName in resolve.c omits bits from the colUsed bitmask in the case of a generated column,

which allows attackers to cause a denial of service (bsc#1158812)

- CVE-2019-19244: sqlite3,sqlite2,sqlite: The function sqlite3Select in select.c allows a crash if a

sub-select uses both DISTINCT and window functions, and also has certain ORDER BY usage (bsc#1157818)

- CVE-2015-3415: sqlite3VdbeExec comparison operator vulnerability (bsc#928701)

- CVE-2015-3414: sqlite3,sqlite2: dequoting of collation-sequence names (bsc#928700)

- CVE-2020-13434: integer overflow in sqlite3_str_vappendf (bsc#1172115)

- CVE-2020-13630: (bsc#1172234: use-after-free in fts3EvalNextRow

- CVE-2020-13631: virtual table allowed to be renamed to one of its shadow tables (bsc#1172236)

- CVE-2020-13632: NULL pointer dereference via crafted matchinfo() query (bsc#1172240)

- CVE-2020-13435: Malicious SQL statements could have crashed the process that is running SQLite (bsc#1172091)

1102408,1138715,1138746,1176389,1177120,1182421,1182422,CVE-2020-26137

This patch updates the Python AWS SDK stack in SLE 15:

General:

# aws-cli

- Version updated to upstream release v1.19.9

For a detailed list of all changes, please refer to the changelog file of this package.

# python-boto3

- Version updated to upstream release 1.17.9

For a detailed list of all changes, please refer to the changelog file of this package.

# python-botocore

- Version updated to upstream release 1.20.9

For a detailed list of all changes, please refer to the changelog file of this package.

# python-urllib3

- Version updated to upstream release 1.25.10

For a detailed list of all changes, please refer to the changelog file of this package.

# python-service_identity

- Added this new package to resolve runtime dependencies for other packages.

Version: 18.1.0

# python-trustme

- Added this new package to resolve runtime dependencies for other packages.

Version: 0.6.0

Security fixes:

# python-urllib3:

- CVE-2020-26137: urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated

by inserting CR and LF control characters in the first argument of putrequest() (bsc#1177120)

1187338,1189659

This update for python3 fixes the following issues:

- Fixed an issue when the missing 'stropts.h' causing build errors for different python modules. (bsc#1187338)

1190858

This update for ca-certificates-mozilla fixes the following issues:

- remove one of the Letsencrypt CAs DST_Root_CA_X3.pem, as it expires

September 30th 2021 and openssl certificate chain handling does not

handle this correctly in openssl 1.0.2 and older.

(bsc#1190858)

This update for ca-certificates-mozilla fixes the following issues:

- A new sub-package for minimal base containers (jsc#SLE-22162)

1180125,1183374,1183858,1185588,1187668,1189241,1189287,CVE-2021-3426,CVE-2021-3733,CVE-2021-3737

This update for python3 fixes the following issues:

- CVE-2021-3426: Fixed information disclosure via pydoc (bsc#1183374).

- CVE-2021-3733: Fixed infinitely reading potential HTTP headers after a 100 Continue status response from the server (bsc#1189241).

- CVE-2021-3737: Fixed ReDoS in urllib.request (bsc#1189287).

- We do not require python-rpm-macros package (bsc#1180125).

- Use versioned python-Sphinx to avoid dependency on other version of Python (bsc#1183858).

- Stop providing 'python' symbol, which means python2 currently (bsc#1185588).

- Modify Lib/ensurepip/__init__.py to contain the same version numbers as are in reality the ones in the bundled wheels (bsc#1187668).

1190566,1192249,1193179

This update for python3 fixes the following issues:

- Don't use OpenSSL 1.1 on platforms which don't have it.

- Remove shebangs from python-base libraries in '_libdir'. (bsc#1193179, bsc#1192249).

- Build against 'openssl 1.1' as it is incompatible with 'openssl 3.0+' (bsc#1190566)

- Fix for permission error when changing the mtime of the source file in presence of 'SOURCE_DATE_EPOCH'.

1082318

This update for python-jsonschema, python-rfc3987, python-strict-rfc3339 fixes the following issues:

- Add patch to fix build with new webcolors.

- update to version 3.2.0 (jsc#SLE-18756):

* Added a format_nongpl setuptools extra, which installs only format

dependencies that are non-GPL (#619).

- specfile:

* require python-importlib-metadata

- update to version 3.1.1:

* Temporarily revert the switch to js-regex until #611 and #612 are

resolved.

- changes from version 3.1.0:

- Regular expressions throughout schemas now respect the ECMA 262

dialect, as recommended by the specification (#609).

- Activate more of the test suite

- Remove tests and benchmarking from the runtime package

- Update to v3.0.2

- Fixed a bug where 0 and False were considered equal by

const and enum

- from v3.0.1

- Fixed a bug where extending validators did not preserve their

notion of which validator property contains $id information.

- Update to 3.0.1:

- Support for Draft 6 and Draft 7

- Draft 7 is now the default

- New TypeChecker object for more complex type definitions (and overrides)

- Falling back to isodate for the date-time format checker is no longer attempted, in accordance with the specification

- Use %license instead of %doc (bsc#1082318)

- Remove hashbang from runtime module

- Replace PyPI URL with https://github.com/dgerber/rfc3987

- Activate doctests

- Add missing runtime dependency on timezone

- Replace dead link with GitHub URL

- Activate test suite

- Trim bias from descriptions.

- Initial commit, needed by flex

1196275,1196406

This update for filesystem and systemd-rpm-macros fixes the following issues:

filesystem:

- Add path /lib/modprobe.d (bsc#1196275, jsc#SLE-20639)

systemd-rpm-macros:

- Make %_modprobedir point to /lib/modprobe.d (bsc#1196275, bsc#1196406)

1186819,CVE-2021-3572

This update for python3 fixes the following issues:

- CVE-2021-3572: Fixed an improper handling of unicode characters in pip (bsc#1186819).

1196093,1197024

This update for pam fixes the following issues:

- Define _pam_vendordir as the variable is needed by systemd and others. (bsc#1196093)

- Between allocating the variable 'ai' and free'ing them, there are two 'return NO' were we don't free this variable.

This patch inserts freaddrinfo() calls before the 'return NO;'s. (bsc#1197024)

1197459,CVE-2018-25032

This update for zlib fixes the following issues:

- CVE-2018-25032: Fixed memory corruption on deflate (bsc#1197459).

1194883

This update for aaa_base fixes the following issues:

- Set net.ipv4.ping_group_range to allow ICMP ping (bsc#1194883)

- Include all fixes and changes for systemwide inputrc to remove the 8 bit escape sequence which interfere with UTF-8

multi byte characters as well as support the vi mode of readline library

1198062,CVE-2022-1271

This update for xz fixes the following issues:

- CVE-2022-1271: Fixed an incorrect escaping of malicious filenames (ZDI-CAN-16587). (bsc#1198062)

1196647

This update for libtirpc fixes the following issues:

- Add option to enforce connection via protocol version 2 first (bsc#1196647)

1191157,1197004

This update for openldap2 fixes the following issues:

- allow specification of max/min TLS version with TLS1.3 (bsc#1191157)

- libldap was able to be out of step with openldap in some cases which could cause incorrect installations and symbol

resolution failures. openldap2 and libldap now are locked to their related release versions. (bsc#1197004)

- restore CLDAP functionality in CLI tools (jsc#PM-3288)

The following package changes have been done:

- filesystem-15.0-11.8.1 updated

- libldap-data-2.4.46-150200.14.5.1 updated

- libtirpc-netconfig-1.2.6-150300.3.3.1 updated

- libssh-config-0.9.6-150400.1.2 updated

- libzstd1-1.5.0-150400.1.58 updated

- libuuid1-2.37.2-150400.6.12 updated

- libsmartcols1-2.37.2-150400.6.12 updated

- libsepol1-3.1-150400.1.54 updated

- libeconf0-0.4.4+git20220104.962774f-150400.1.26 updated

- libcom_err2-1.46.4-150400.1.66 updated

- libbz2-1-1.0.8-150400.1.105 updated

- libblkid1-2.37.2-150400.6.12 updated

- libaudit1-3.0.6-150400.1.35 updated

- libgcrypt20-1.9.4-150400.4.1 updated

- libgcrypt20-hmac-1.9.4-150400.4.1 updated

- libfdisk1-2.37.2-150400.6.12 updated

- libz1-1.2.11-150000.3.30.1 updated

- libsqlite3-0-3.36.0-3.12.1 added

- liblzma5-5.2.3-150000.4.7.1 updated

- libopenssl1_1-1.1.1l-150400.4.7 updated

- libopenssl1_1-hmac-1.1.1l-150400.4.7 updated

- libelf1-0.185-150400.3.22 updated

- libselinux1-3.1-150400.1.54 updated

- libxml2-2-2.9.12-150400.3.1 updated

- libsystemd0-249.11-150400.5.4 updated

- libreadline7-7.0-150400.25.10 updated

- libdw1-0.185-150400.3.22 updated

- libsemanage1-3.1-150400.1.51 updated

- libmount1-2.37.2-150400.6.12 updated

- krb5-1.19.2-150400.1.6 updated

- bash-4.4-150400.25.10 updated

- bash-sh-4.4-150400.25.10 updated

- libssh4-0.9.6-150400.1.2 updated

- login_defs-4.8.1-150400.8.42 updated

- cpio-2.13-150400.1.84 updated

- libldap-2_4-2-2.4.46-150200.14.5.1 updated

- libtirpc3-1.2.6-150300.3.3.1 updated

- sles-release-15.4-150400.51.3 updated

- rpm-config-SUSE-1-150400.12.25 updated

- permissions-20201225-150400.2.1 updated

- pam-1.3.0-150000.6.55.3 updated

- shadow-4.8.1-150400.8.42 updated

- sysuser-shadow-3.1-150400.1.19 updated

- system-group-hardware-20170617-150400.22.17 updated

- util-linux-2.37.2-150400.6.12 updated

- aaa_base-84.87+git20180409.04c9dae-3.57.1 updated

- libtasn1-6-4.13-4.5.1 added

- libtasn1-4.13-4.5.1 added

- crypto-policies-20210917.c9d86d1-150400.1.4 added

- openssl-1_1-1.1.1l-150400.4.7 added

- p11-kit-0.23.22-150400.1.7 added

- p11-kit-tools-0.23.22-150400.1.7 added

- ca-certificates-2+git20210309.21162a6-2.1 added

- ca-certificates-mozilla-2.44-21.1 added

- libexpat1-2.4.4-150400.2.17 updated

- libpython3_6m1_0-3.6.15-150300.10.21.1 added

- python3-base-3.6.15-150300.10.21.1 added

- python3-3.6.15-150300.10.21.1 added

- python3-six-1.14.0-12.1 added

- python3-pyparsing-2.4.7-1.24 added

- python3-pycparser-2.17-3.2.1 added

- python3-pyasn1-0.4.2-3.2.1 added

- python3-py-1.8.1-5.6.1 added

- python3-ordered-set-4.0.2-150400.1.2 added

- python3-idna-2.6-1.20 added

- python3-fbtftp-0.5-150400.1.3 added

- python3-chardet-3.0.4-3.23 added

- python3-certifi-2018.1.18-1.18 added

- python3-asn1crypto-0.24.0-3.2.1 added

- python3-appdirs-1.4.3-1.21 added

- python3-PyYAML-5.4.1-1.1 added

- python3-packaging-20.3-1.9 added

- python3-cffi-1.13.2-3.2.5 added

- python3-setuptools-44.1.1-150400.1.2 added

- python3-cryptography-2.8-10.1 added

- python3-pyOpenSSL-20.0.1-150400.1.2 added

- python3-urllib3-1.25.10-4.3.1 added

- python3-requests-2.24.0-1.24 added

- dbus-1-1.12.2-150400.16.39 removed

- kbd-2.4.0-150400.3.1 removed

- kbd-legacy-2.4.0-150400.3.1 removed

- libapparmor1-3.0.4-150400.1.1 removed

- libargon2-1-0.0+git20171227.670229c-2.14 removed

- libcryptsetup12-2.4.3-150400.1.55 removed

- libcryptsetup12-hmac-2.4.3-150400.1.55 removed

- libdbus-1-3-1.12.2-150400.16.39 removed

- libdevmapper1_03-1.02.163-150400.15.38 removed

- libip4tc2-1.8.7-1.1 removed

- libjson-c3-0.13-3.3.1 removed

- libkmod2-29-4.15.1 removed

- libseccomp2-2.5.3-150400.2.1 removed

- libudev1-249.11-150400.1.8 removed

- libwrap0-7.6-1.433 removed

- netcfg-11.6-3.3.1 removed

- pam-config-1.1-3.3.1 removed

- pkg-config-0.29.2-1.436 removed

- systemd-249.11-150400.2.2 removed

- systemd-default-settings-0.7-3.2.1 removed

- systemd-default-settings-branding-SLE-0.7-3.2.1 removed

- systemd-presets-branding-SLE-15.1-20.8.1 removed

- systemd-presets-common-SUSE-15-8.9.1 removed

- tftp-5.2-5.3.1 removed

Severity
Container Advisory ID : SUSE-CU-2022:875-1
Container Tags : suse/manager/4.3/proxy-tftpd:4.3.0-public-beta , suse/manager/4.3/proxy-tftpd:4.3.0-public-beta.2.16 , suse/manager/4.3/proxy-tftpd:beta , suse/manager/4.3/proxy-tftpd:latest
Container Release : 2.16
Severity : important
Type : security

Related News