Operating System:

[SUSE]

Published:

15 November 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5868
                    Security update for kubevirt stack
                             15 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kubevirt
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223969-1

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for kubevirt stack

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3969-1
Rating:            important
References:
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Micro 5.3
                   SUSE Linux Enterprise Module for Containers 15-SP4
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
                   SUSE Manager Proxy 4.3
                   SUSE Manager Retail Branch Server 4.3
                   SUSE Manager Server 4.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that contains security fixes can now be installed.

Description:


This update provides rebuilds of the kubevirt containers with up to date base
images, fixing various security issues.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-3969=1
  o SUSE Linux Enterprise Module for Containers 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP4-2022-3969=1
  o SUSE Linux Enterprise Micro 5.3:
    zypper in -t patch SUSE-SLE-Micro-5.3-2022-3969=1

Package List:

  o openSUSE Leap 15.4 (x86_64):
       kubevirt-container-disk-0.54.0-150400.3.5.1
       kubevirt-container-disk-debuginfo-0.54.0-150400.3.5.1
       kubevirt-manifests-0.54.0-150400.3.5.1
       kubevirt-tests-0.54.0-150400.3.5.1
       kubevirt-tests-debuginfo-0.54.0-150400.3.5.1
       kubevirt-virt-api-0.54.0-150400.3.5.1
       kubevirt-virt-api-debuginfo-0.54.0-150400.3.5.1
       kubevirt-virt-controller-0.54.0-150400.3.5.1
       kubevirt-virt-controller-debuginfo-0.54.0-150400.3.5.1
       kubevirt-virt-handler-0.54.0-150400.3.5.1
       kubevirt-virt-handler-debuginfo-0.54.0-150400.3.5.1
       kubevirt-virt-launcher-0.54.0-150400.3.5.1
       kubevirt-virt-launcher-debuginfo-0.54.0-150400.3.5.1
       kubevirt-virt-operator-0.54.0-150400.3.5.1
       kubevirt-virt-operator-debuginfo-0.54.0-150400.3.5.1
       kubevirt-virtctl-0.54.0-150400.3.5.1
       kubevirt-virtctl-debuginfo-0.54.0-150400.3.5.1
       obs-service-kubevirt_containers_meta-0.54.0-150400.3.5.1
  o SUSE Linux Enterprise Module for Containers 15-SP4 (x86_64):
       kubevirt-manifests-0.54.0-150400.3.5.1
       kubevirt-virtctl-0.54.0-150400.3.5.1
       kubevirt-virtctl-debuginfo-0.54.0-150400.3.5.1
  o SUSE Linux Enterprise Micro 5.3 (x86_64):
       kubevirt-manifests-0.54.0-150400.3.5.1
       kubevirt-virtctl-0.54.0-150400.3.5.1
       kubevirt-virtctl-debuginfo-0.54.0-150400.3.5.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=SHFb
-----END PGP SIGNATURE-----