Security update for cri-o

Announcement ID: SUSE-SU-2019:2369-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-10214 ( SUSE ): 9.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-10214 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE CaaS Platform 4.0
  • SUSE Linux Enterprise Server 15 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for cri-o fixes the following issues:

Security issues fixed:

  • CVE-2019-10214: Fixed missing enforcement of TLS connections. (bsc#1144065)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE CaaS Platform 4.0 (x86_64)
    • cri-o-kubeadm-criconfig-1.15.0-3.3.2
    • cri-o-1.15.0-3.3.2

References: