SUSE-CU-2020:53-1: Security update of caasp/v4/kube-state-metrics

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Feb 17 04:25:45 MST 2020


SUSE Container Update Advisory: caasp/v4/kube-state-metrics
-----------------------------------------------------------------
Container Advisory ID : SUSE-CU-2020:53-1
Container Tags        : caasp/v4/kube-state-metrics:1.9.3 , caasp/v4/kube-state-metrics:1.9.3-rev1 , caasp/v4/kube-state-metrics:1.9.3-rev1-build1.10.1
Container Release     : 1.10.1
Severity              : important
Type                  : security
References            : 1007715 1013125 1084671 1084934 1092920 1093414 1106383 1114592
                        1123919 1133495 1135254 1137337 1141897 1142649 1142654 1148517
                        1148987 1149145 1149332 1150734 1151377 1151582 1152335 1152755
                        1154256 1154295 1154871 1154884 1154887 1155199 1155207 1155323
                        1155338 1155339 1155346 1155574 1155593 1155810 1156213 1156482
                        1157198 1157278 1157292 1157775 1157794 1157802 1157893 1158095
                        1158095 1158101 1158485 1158809 1158830 1158921 1158996 1159074
                        1159452 1159814 1160443 1160571 1160600 1160970 1161056 1161179
                        1161436 1161975 1162108 CVE-2019-12290 CVE-2019-13627 CVE-2019-14250
                        CVE-2019-14866 CVE-2019-14889 CVE-2019-14889 CVE-2019-1551 CVE-2019-15847
                        CVE-2019-18224 CVE-2019-19126 CVE-2019-20386 CVE-2019-3688 CVE-2019-3690
                        CVE-2019-5188 CVE-2020-1712 SLE-6533 SLE-6536 SLE-8789 
-----------------------------------------------------------------

The container caasp/v4/kube-state-metrics was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2019:2903-1
Released:    Wed Nov  6 11:57:13 2019
Summary:     Recommended update for configmap-reload
Type:        recommended
Severity:    low
References:  
Description:

Codestream only release for the containers to build.
-----------------------------------------------------------------
Advisory ID: SUSE-SU-2019:3059-1
Released:    Mon Nov 25 17:33:07 2019
Summary:     Security update for cpio
Type:        security
Severity:    moderate
References:  1155199,CVE-2019-14866
Description:

This update for cpio fixes the following issues:

- CVE-2019-14866: Fixed an improper validation of the values written 
  in the header of a TAR file through the to_oct() function which could 
  have led to unexpected TAR generation (bsc#1155199).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2019:3061-1
Released:    Mon Nov 25 17:34:22 2019
Summary:     Security update for gcc9
Type:        security
Severity:    moderate
References:  1114592,1135254,1141897,1142649,1142654,1148517,1149145,CVE-2019-14250,CVE-2019-15847,SLE-6533,SLE-6536
Description:



This update includes the GNU Compiler Collection 9.

A full changelog is provided by the GCC team on:

   https://www.gnu.org/software/gcc/gcc-9/changes.html


The base system compiler libraries libgcc_s1, libstdc++6 and others are
now built by the gcc 9 packages.

To use it, install 'gcc9' or 'gcc9-c++' or other compiler brands and use CC=gcc-9 /
CXX=g++-9 during configuration for using it.


Security issues fixed:

- CVE-2019-15847: Fixed a miscompilation in the POWER9 back end, that optimized multiple calls of the __builtin_darn intrinsic into a single call. (bsc#1149145)
- CVE-2019-14250: Fixed a heap overflow in the LTO linker. (bsc#1142649)

Non-security issues fixed:

- Split out libstdc++ pretty-printers into a separate package supplementing gdb and the installed runtime. (bsc#1135254)
- Fixed miscompilation for vector shift on s390. (bsc#1141897)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2019:3070-1
Released:    Tue Nov 26 12:39:29 2019
Summary:     Recommended update for gpg2
Type:        recommended
Severity:    low
References:  1152755
Description:

This update for gpg2 provides the following fix:

- Remove a build requirement on self. This is causing Leap 15.2 bootstrap to fail. (bsc#1152755)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2019:3086-1
Released:    Thu Nov 28 10:02:24 2019
Summary:     Security update for libidn2
Type:        security
Severity:    moderate
References:  1154884,1154887,CVE-2019-12290,CVE-2019-18224
Description:

This update for libidn2 to version 2.2.0 fixes the following issues:

- CVE-2019-12290: Fixed an improper round-trip check when converting A-labels to U-labels (bsc#1154884).
- CVE-2019-18224: Fixed a heap-based buffer overflow that was caused by long domain strings (bsc#1154887).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2019:3087-1
Released:    Thu Nov 28 10:03:00 2019
Summary:     Security update for libxml2
Type:        security
Severity:    low
References:  1123919
Description:

This update for libxml2 doesn't fix any additional security issues, but correct its rpm changelog to reflect
all CVEs that have been fixed over the past.
-----------------------------------------------------------------
Advisory ID: SUSE-RU-2019:3118-1
Released:    Fri Nov 29 14:41:35 2019
Summary:     Recommended update for e2fsprogs
Type:        recommended
Severity:    moderate
References:  1154295
Description:

This update for e2fsprogs fixes the following issues:

- Make minimum size estimates more reliable for mounted filesystem. (bsc#1154295)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2019:3166-1
Released:    Wed Dec  4 11:24:42 2019
Summary:     Recommended update for aaa_base
Type:        recommended
Severity:    moderate
References:  1007715,1084934,1157278
Description:

This update for aaa_base fixes the following issues:

- Use official key binding functions in inputrc that is replace up-history with previous-history, down-history with next-history and backward-delete-word with backward-kill-word. (bsc#1084934)
- Add some missed key escape sequences for urxvt-unicode terminal as well. (bsc#1007715)
- Clear broken ghost entry in patch which breaks 'readline'. (bsc#1157278)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2019:3181-1
Released:    Thu Dec  5 11:43:07 2019
Summary:     Security update for permissions
Type:        security
Severity:    moderate
References:  1093414,1150734,1157198,CVE-2019-3688,CVE-2019-3690
Description:

This update for permissions fixes the following issues:

- CVE-2019-3688: Changed wrong ownership in /usr/sbin/pinger to root:squid
  which could have allowed a squid user to gain persistence by changing the 
  binary (bsc#1093414).
- CVE-2019-3690: Fixed a privilege escalation through untrusted symbolic 
  links (bsc#1150734).
- Fixed a regression which caused sagmentation fault (bsc#1157198).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2019:3240-1
Released:    Tue Dec 10 10:40:19 2019
Summary:     Recommended update for ca-certificates-mozilla, p11-kit
Type:        recommended
Severity:    moderate
References:  1154871
Description:

This update for ca-certificates-mozilla, p11-kit fixes the following issues:

Changes in ca-certificates-mozilla:

- export correct p11kit trust attributes so Firefox detects built in
  certificates (bsc#1154871).

Changes in p11-kit:

- support loading NSS attribute CKA_NSS_MOZILLA_CA_POLICY so Firefox
  detects built in certificates (bsc#1154871)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2019:3267-1
Released:    Wed Dec 11 11:19:53 2019
Summary:     Security update for libssh
Type:        security
Severity:    important
References:  1158095,CVE-2019-14889
Description:

This update for libssh fixes the following issues:

- CVE-2019-14889: Fixed an arbitrary command execution (bsc#1158095).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2019:3392-1
Released:    Fri Dec 27 13:33:29 2019
Summary:     Security update for libgcrypt
Type:        security
Severity:    moderate
References:  1148987,1155338,1155339,CVE-2019-13627
Description:

This update for libgcrypt fixes the following issues:

Security issues fixed:

- CVE-2019-13627: Mitigation against an ECDSA timing attack (bsc#1148987).

Bug fixes:

- Added CMAC AES self test (bsc#1155339).
- Added CMAC TDES self test missing (bsc#1155338).
- Fix test dsa-rfc6979 in FIPS mode.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2020:69-1
Released:    Fri Jan 10 12:33:59 2020
Summary:     Security update for openssl-1_1
Type:        security
Severity:    moderate
References:  1155346,1157775,1158101,1158809,CVE-2019-1551,SLE-8789
Description:

This update for openssl-1_1 fixes the following issues:

Security issue fixed:

- CVE-2019-1551: Fixed an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli (bsc#1158809).                             

Various FIPS related improvements were done:

- FIPS: Backport SSH KDF to openssl (jsc#SLE-8789, bsc#1157775).
- Port FIPS patches from SLE-12 (bsc#1158101).
- Use SHA-2 in the RSA pairwise consistency check (bsc#1155346).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2020:129-1
Released:    Mon Jan 20 09:21:13 2020
Summary:     Security update for libssh
Type:        security
Severity:    important
References:  1158095,CVE-2019-14889
Description:

This update for libssh fixes the following issues:

- CVE-2019-14889: Fixed an unwanted command execution in scp caused by unsanitized location (bsc#1158095).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:225-1
Released:    Fri Jan 24 06:49:07 2020
Summary:     Recommended update for procps
Type:        recommended
Severity:    moderate
References:  1158830
Description:

This update for procps fixes the following issues:

- Fix for 'ps -C' allowing to accept any arguments longer than 15 characters anymore. (bsc#1158830)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:256-1
Released:    Wed Jan 29 09:39:17 2020
Summary:     Recommended update for aaa_base
Type:        recommended
Severity:    moderate
References:  1157794,1160970
Description:

This update for aaa_base fixes the following issues:

- Improves the way how the Java path is created to fix an issue with sapjvm. (bsc#1157794)
- Drop 'dev.cdrom.autoclose' = 0 from sysctl config. (bsc#1160970)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2020:262-1
Released:    Thu Jan 30 11:02:42 2020
Summary:     Security update for glibc
Type:        security
Severity:    moderate
References:  1149332,1151582,1157292,1157893,1158996,CVE-2019-19126
Description:

This update for glibc fixes the following issues:

Security issue fixed:

- CVE-2019-19126: Fixed to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition (bsc#1157292).

Bug fixes:

- Fixed z15 (s390x) strstr implementation that can return incorrect results if search string cross page boundary (bsc#1157893).
- Fixed Hardware support in toolchain (bsc#1151582).
- Fixed syscalls during early process initialization (SLE-8348).
- Fixed an array overflow in backtrace for PowerPC (bsc#1158996).
- Moved to posix_spawn on popen (bsc#1149332).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2020:265-1
Released:    Thu Jan 30 14:05:34 2020
Summary:     Security update for e2fsprogs
Type:        security
Severity:    moderate
References:  1160571,CVE-2019-5188
Description:

This update for e2fsprogs fixes the following issues:

- CVE-2019-5188: Fixed a code execution vulnerability in the directory rehashing functionality (bsc#1160571).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:279-1
Released:    Fri Jan 31 12:01:39 2020
Summary:     Recommended update for p11-kit
Type:        recommended
Severity:    moderate
References:  1013125
Description:

This update for p11-kit fixes the following issues:

- Also build documentation (bsc#1013125)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2020:335-1
Released:    Thu Feb  6 11:37:24 2020
Summary:     Security update for systemd
Type:        security
Severity:    important
References:  1084671,1092920,1106383,1133495,1151377,1154256,1155207,1155574,1156213,1156482,1158485,1159814,1161436,1162108,CVE-2019-20386,CVE-2020-1712
Description:

This update for systemd fixes the following issues:

- CVE-2020-1712 (bsc#bsc#1162108)
  Fix a heap use-after-free vulnerability, when asynchronous
  Polkit queries were performed while handling Dbus messages. A local
  unprivileged attacker could have abused this flaw to crash systemd services or
  potentially execute code and elevate their privileges, by sending specially
  crafted Dbus messages.

- Use suse.pool.ntp.org server pool on SLE distros (jsc#SLE-7683)

- libblkid: open device in nonblock mode. (bsc#1084671)
- udev/cdrom_id: Do not open CD-rom in exclusive mode. (bsc#1154256)
- bus_open leak sd_event_source when udevadm trigger。 (bsc#1161436 CVE-2019-20386)
- fileio: introduce read_full_virtual_file() for reading virtual files in sysfs, procfs (bsc#1133495 bsc#1159814)
- fileio: initialize errno to zero before we do fread()
- fileio: try to read one byte too much in read_full_stream()
- logind: consider 'greeter' sessions suitable as 'display' sessions of a user (bsc#1158485)
- logind: never elect a session that is stopping as display

- journal: include kmsg lines from the systemd process which exec()d us (#8078)
- udevd: don't use monitor after manager_exit()
- udevd: capitalize log messages in on_sigchld()
- udevd: merge conditions to decrease indentation
- Revert 'udevd: fix crash when workers time out after exit is signal caught'
- core: fragments of masked units ought not be considered for NeedDaemonReload (#7060) (bsc#1156482)
- udevd: fix crash when workers time out after exit is signal caught
- udevd: wait for workers to finish when exiting (bsc#1106383)

- Improve bash completion support (bsc#1155207)
  * shell-completion: systemctl: do not list template units in {re,}start
  * shell-completion: systemctl: pass current word to all list_unit*
  * bash-completion: systemctl: pass current partial unit to list-unit* (bsc#1155207)
  * bash-completion: systemctl: use systemctl --no-pager
  * bash-completion: also suggest template unit files
  * bash-completion: systemctl: add missing options and verbs
  * bash-completion: use the first argument instead of the global variable (#6457)

- networkd: VXLan Make group and remote variable separate (bsc#1156213)
- networkd: vxlan require Remote= to be a non multicast address (#8117) (bsc#1156213)
- fs-util: let's avoid unnecessary strerror()
- fs-util: introduce inotify_add_watch_and_warn() helper
- ask-password: improve log message when inotify limit is reached (bsc#1155574)
- shared/install: failing with -ELOOP can be due to the use of an alias in install_error() (bsc#1151377)
- man: alias names can't be used with enable command (bsc#1151377)

- Add boot option to not use swap at system start (jsc#SLE-7689)

- Allow YaST to select Iranian (Persian, Farsi) keyboard layout
  (bsc#1092920)
  
-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:339-1
Released:    Thu Feb  6 13:03:22 2020
Summary:     Recommended update for openldap2
Type:        recommended
Severity:    low
References:  1158921
Description:

This update for openldap2 provides the following fix:

- Add libldap-data to the product (as it contains ldap.conf). (bsc#1158921)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:386-1
Released:    Mon Feb 17 11:41:23 2020
Summary:     Skuba bug fix, supportconfig update, cri-o and kubernetes fixes, and prometheus fixes
Type:        recommended
Severity:    important
References:  1137337,1152335,1155323,1155593,1155810,1157802,1159074,1159452,1160443,1160600,1161056,1161179,1161975
Description:

= Required Actions
Update skuba, kubernetes-client and kubernetes-kubeadm packages on your management workstation as you would do with any other package.

Refer to: https://documentation.suse.com/sles/15-SP1/single-html/SLES-admin/#sec-zypper-softup-update

Packages on your cluster nodes (cri-o, kubernetes, supportutils-plugin-suse-caasp) will be updated automatically by skuba-update link:https://documentation.suse.com/suse-caasp/4.1/html/caasp-admin/_cluster_updates.html#_base_os_updates

Use `helm upgrade` command to fix prometheus kube-state-metrics image.

Finally, to apply the prometheus pushgateway fix, enable it in your helm chart https://github.com/SUSE/kubernetes-charts-suse-com/blob/master/stable/prometheus/values.yaml#L848 and use helm ugrade command link:https://helm.sh/docs/intro/using_helm/#helm-upgrade-and-helm-rollback-upgrading-a-release-and-recovering-on-failure.
  


More information about the sle-security-updates mailing list