Security update for kubernetes, patchinfo

Announcement ID: SUSE-SU-2019:2617-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-9512 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9512 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9512 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9514 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9514 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9514 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE CaaS Platform 3.0

An update that solves two vulnerabilities can now be installed.

Description:

This update for kubernetes, patchinfo fixes the following issues:

Security issues fixed:

  • CVE-2019-9512: Fixed HTTP/2 reset flood vulnerability. (bsc#1147142)
  • CVE-2019-9514: Fixed HTTP/2 ping frame flood vulnerability. (bsc#1147142)

Non-security issue fixed:

  • Added ipset package dependency for kube-proxy. (bsc#1131001)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE CaaS Platform 3.0 (x86_64)
    • kubernetes-node-1.10.11-4.14.1
    • kubernetes-client-1.10.11-4.14.1
    • kubernetes-master-1.10.11-4.14.1
    • kubernetes-kubelet-1.10.11-4.14.1
    • kubernetes-common-1.10.11-4.14.1

References: