SUSE-SU-2019:2368-1: important: Security update for cri-o

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Sep 12 14:24:52 MDT 2019


   SUSE Security Update: Security update for cri-o
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2368-1
Rating:             important
References:         #1144065 
Cross-References:   CVE-2019-10214
Affected Products:
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for cri-o fixes the following issues:

   Updated to v1.11.14.

   Security issues fixed:

   - CVE-2019-10214: Fixed missing enforcement of TLS connections.
     (bsc#1144065)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE CaaS Platform 3.0 (x86_64):

      cri-o-1.11.14-4.14.1


References:

   https://www.suse.com/security/cve/CVE-2019-10214.html
   https://bugzilla.suse.com/1144065



More information about the sle-security-updates mailing list