Includes a kubernetes update to 1.17.17 including a backport for CVE-2021-25741

Announcement ID: SUSE-SU-2021:3323-1
Rating: low
References:
Cross-References:
CVSS scores:
  • CVE-2021-25741 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-25741 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • SUSE CaaS Platform 4.0
  • SUSE Linux Enterprise Server 15 SP1

An update that solves one vulnerability can now be installed.

Description:

== Kubernetes bsc#1189416 kubernetes issue is a backport of the upstream security fix (CVE-2021-25741): https://github.com/kubernetes/kubernetes/pull/104253

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE CaaS Platform 4.0 (x86_64)
    • kubernetes-kubeadm-1.17.17-4.25.2
    • skuba-1.4.13-3.56.2
    • caasp-release-4.2.6-24.43.2
    • kubernetes-client-1.17.17-4.25.2
    • kubernetes-common-1.17.17-4.25.2
    • kubernetes-kubelet-1.17.17-4.25.2
  • SUSE CaaS Platform 4.0 (noarch)
    • release-notes-caasp-4.2.20210929-4.71.2
    • skuba-update-1.4.13-3.56.2

References: