Security update for kubernetes

Announcement ID: SUSE-SU-2018:0748-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-1002101 ( SUSE ): 7.4 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1002101 ( NVD ): 9.6 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N
Affected Products:
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0

An update that solves one vulnerability can now be installed.

Description:

This update for kubernetes fixes the following issues:

Security issue fixed:

  • CVE-2017-1002101: Fixed volume security that could be sidestepped with innocent emptyDir and subpath (bsc#1085007).

Bug fixes:

  • Update to version 1.8.9+3fb1aafdafa3d33bc698930095db1e56c0f76452.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Container as a Service Platform 2.0 (x86_64)
    • kubernetes-master-1.8.9-11.6.1
    • kubernetes-common-1.8.9-11.6.1
    • kubernetes-node-1.8.9-11.6.1
    • kubernetes-kubelet-1.8.9-11.6.1
    • kubernetes-client-1.8.9-11.6.1
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • kubernetes-master-1.8.9-11.6.1
    • kubernetes-common-1.8.9-11.6.1
    • kubernetes-node-1.8.9-11.6.1
    • kubernetes-kubelet-1.8.9-11.6.1
    • kubernetes-client-1.8.9-11.6.1

References: