-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2343
                       Security update for kubevirt
                                9 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kubevirt
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20286  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212274-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running kubevirt check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for kubevirt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2274-1
Rating:            moderate
References:
Cross-References:  CVE-2021-20286
Affected Products:
                   SUSE Linux Enterprise Module for Containers 15-SP3
                   SUSE Linux Enterprise Module for Containers 15-SP2
______________________________________________________________________________

An update that fixes one vulnerability, contains three features is now
available.

Description:

This update for kubevirt fixes the following issues:
General:

  o Updated kubevirt to version 0.40.0
  o Fixed an issue when calling `virsh-domcapabilities`
  o Fixed the the wrong registry path for containers.


Security fixes:

  o CVE-2021-20286: A flaw was found in libnbd 1.7.3. An assertion failure in
    nbd_unlocked_opt_go in ilb/opt.c may lead to denial of service.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Containers 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP3-2021-2274=1
  o SUSE Linux Enterprise Module for Containers 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP2-2021-2274=1

Package List:

  o SUSE Linux Enterprise Module for Containers 15-SP3 (x86_64):
       kubevirt-virtctl-0.40.0-5.11.2
       kubevirt-virtctl-debuginfo-0.40.0-5.11.2
  o SUSE Linux Enterprise Module for Containers 15-SP2 (x86_64):
       kubevirt-virtctl-0.40.0-5.11.2
       kubevirt-virtctl-debuginfo-0.40.0-5.11.2


References:

  o https://www.suse.com/security/cve/CVE-2021-20286.html

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1Fzr
-----END PGP SIGNATURE-----