SUSE-SU-2019:2369-1: moderate: Security update for cri-o

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Sep 12 14:13:24 MDT 2019


   SUSE Security Update: Security update for cri-o
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2369-1
Rating:             moderate
References:         #1144065 
Cross-References:   CVE-2019-10214
Affected Products:
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for cri-o fixes the following issues:

   Security issues fixed:

   - CVE-2019-10214: Fixed missing enforcement of TLS connections.
     (bsc#1144065)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE CaaS Platform 4.0 (x86_64):

      cri-o-1.15.0-3.3.2
      cri-o-kubeadm-criconfig-1.15.0-3.3.2


References:

   https://www.suse.com/security/cve/CVE-2019-10214.html
   https://bugzilla.suse.com/1144065



More information about the sle-updates mailing list