SUSE Container Update Advisory: suse/sle15
-----------------------------------------------------------------
Container Advisory ID : SUSE-CU-2023:4119-1
Container Tags        : bci/bci-base:15.5 , bci/bci-base:15.5.36.5.63 , suse/sle15:15.5 , suse/sle15:15.5.36.5.63
Container Release     : 36.5.63
Severity              : important
Type                  : security
References            : 1216410 1216862 1217212 1217215 1217573 1217574 CVE-2023-46218
                        CVE-2023-46219 
-----------------------------------------------------------------

The container suse/sle15 was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4659-1
Released:    Wed Dec  6 13:04:57 2023
Summary:     Security update for curl
Type:        security
Severity:    moderate
References:  1217573,1217574,CVE-2023-46218,CVE-2023-46219
This update for curl fixes the following issues:

- CVE-2023-46218: Fixed cookie mixed case PSL bypass (bsc#1217573).
- CVE-2023-46219: HSTS long file name clears contents (bsc#1217574).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4671-1
Released:    Wed Dec  6 14:33:41 2023
Summary:     Recommended update for man
Type:        recommended
Severity:    moderate
References:  

This update of man fixes the following problem:

- The 'man' commands is delivered to SUSE Linux Enterprise Micro
  to allow browsing man pages.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4672-1
Released:    Wed Dec  6 14:37:37 2023
Summary:     Security update for suse-build-key
Type:        security
Severity:    important
References:  1216410,1217215
This update for suse-build-key fixes the following issues:

This update runs a import-suse-build-key script.

The previous libzypp-post-script based installation is replaced
with a systemd timer and service (bsc#1217215 bsc#1216410 jsc#PED-2777).
  - suse-build-key-import.service
  - suse-build-key-import.timer

It imports the future SUSE Linux Enterprise 15 4096 bit RSA key primary and reserve keys.
After successful import the timer is disabled.

To manually import them you can also run:

# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-3fa1d6ce-63c9481c.asc
# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-d588dc46-63c939db.asc

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4699-1
Released:    Mon Dec 11 07:02:10 2023
Summary:     Recommended update for gpg2
Type:        recommended
Severity:    moderate
References:  1217212
This update for gpg2 fixes the following issues:

- `dirmngr-client --validate` is broken for DER-encoded files (bsc#1217212)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4723-1
Released:    Tue Dec 12 09:57:51 2023
Summary:     Recommended update for libtirpc
Type:        recommended
Severity:    moderate
References:  1216862
This update for libtirpc fixes the following issue:

- fix sed parsing in specfile (bsc#1216862)


The following package changes have been done:

- curl-8.0.1-150400.5.36.1 updated
- gpg2-2.2.27-150300.3.8.1 updated
- libcurl4-8.0.1-150400.5.36.1 updated
- libp11-kit0-0.23.22-150500.8.3.1 updated
- libtirpc-netconfig-1.3.4-150300.3.23.1 updated
- libtirpc3-1.3.4-150300.3.23.1 updated
- p11-kit-tools-0.23.22-150500.8.3.1 updated
- p11-kit-0.23.22-150500.8.3.1 updated
- suse-build-key-12.0-150000.8.37.1 updated
- system-group-hardware-20170617-150400.24.2.1 updated

SUSE: 2023:4119-1 suse/sle15 Security Update

December 13, 2023
The container suse/sle15 was updated

Summary

Advisory ID: SUSE-SU-2023:4659-1 Released: Wed Dec 6 13:04:57 2023 Summary: Security update for curl Type: security Severity: moderate Advisory ID: SUSE-RU-2023:4671-1 Released: Wed Dec 6 14:33:41 2023 Summary: Recommended update for man Type: recommended Severity: moderate Advisory ID: SUSE-SU-2023:4672-1 Released: Wed Dec 6 14:37:37 2023 Summary: Security update for suse-build-key Type: security Severity: important Advisory ID: SUSE-RU-2023:4699-1 Released: Mon Dec 11 07:02:10 2023 Summary: Recommended update for gpg2 Type: recommended Severity: moderate Advisory ID: SUSE-RU-2023:4723-1 Released: Tue Dec 12 09:57:51 2023 Summary: Recommended update for libtirpc Type: recommended Severity: moderate

References

References : 1216410 1216862 1217212 1217215 1217573 1217574 CVE-2023-46218

CVE-2023-46219

1217573,1217574,CVE-2023-46218,CVE-2023-46219

This update for curl fixes the following issues:

- CVE-2023-46218: Fixed cookie mixed case PSL bypass (bsc#1217573).

- CVE-2023-46219: HSTS long file name clears contents (bsc#1217574).

This update of man fixes the following problem:

- The 'man' commands is delivered to SUSE Linux Enterprise Micro

to allow browsing man pages.

1216410,1217215

This update for suse-build-key fixes the following issues:

This update runs a import-suse-build-key script.

The previous libzypp-post-script based installation is replaced

with a systemd timer and service (bsc#1217215 bsc#1216410 jsc#PED-2777).

- suse-build-key-import.service

- suse-build-key-import.timer

It imports the future SUSE Linux Enterprise 15 4096 bit RSA key primary and reserve keys.

After successful import the timer is disabled.

To manually import them you can also run:

# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-3fa1d6ce-63c9481c.asc

# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-d588dc46-63c939db.asc

1217212

This update for gpg2 fixes the following issues:

- `dirmngr-client --validate` is broken for DER-encoded files (bsc#1217212)

1216862

This update for libtirpc fixes the following issue:

- fix sed parsing in specfile (bsc#1216862)

The following package changes have been done:

- curl-8.0.1-150400.5.36.1 updated

- gpg2-2.2.27-150300.3.8.1 updated

- libcurl4-8.0.1-150400.5.36.1 updated

- libp11-kit0-0.23.22-150500.8.3.1 updated

- libtirpc-netconfig-1.3.4-150300.3.23.1 updated

- libtirpc3-1.3.4-150300.3.23.1 updated

- p11-kit-tools-0.23.22-150500.8.3.1 updated

- p11-kit-0.23.22-150500.8.3.1 updated

- suse-build-key-12.0-150000.8.37.1 updated

- system-group-hardware-20170617-150400.24.2.1 updated

Severity
Container Advisory ID : SUSE-CU-2023:4119-1
Container Tags : bci/bci-base:15.5 , bci/bci-base:15.5.36.5.63 , suse/sle15:15.5 , suse/sle15:15.5.36.5.63
Container Release : 36.5.63
Severity : important
Type : security

Related News