SUSE SLES15 Security Update : Security changes in Kubernetes, etcd, / helm; Bugfix in cri-o package (SUSE-SU-2020:3760-1)

medium Nessus Plugin ID 144173

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

= Required Actions

== Kubernetes & etcd (Security fixes)

This fix involves an upgrade of Kubernetes and some add-ons. See https://documentation.suse.com/suse-caasp/4.2/html/caasp-admin/_cluste r_upd ates.html#_updating_kubernetes_components for the upgrade procedure.

== Skuba & helm/helm3

In order to update skuba and helm or helm 3, you need to update the management workstation. See detailed instructions at https://documentation.suse.com/suse-caasp/4.2/html/caasp-admin/_cluste r_upd ates.html#_update_management_workstation

= Known Issues

Modifying the file `/etc/sysconfig/kubelet` directly is not supported:
documentation at https://documentation.suse.com/suse-caasp/4.2/html/caasp-admin/_miscel laneo us.html#_configuring_kubelet

Be sure to check the Release Notes at https://www.suse.com/releasenotes/x86_64/SUSE-CAASP/4/#_changes_in_4_2
_4 for any additional known issues or behavioral changes.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Containers 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2020-3760=1

SUSE CaaS Platform 4.0 :

To install this update, use the SUSE CaaS Platform 'skuba' tool. I will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1174219

https://bugzilla.suse.com/show_bug.cgi?id=1174951

https://bugzilla.suse.com/show_bug.cgi?id=1176752

https://bugzilla.suse.com/show_bug.cgi?id=1176753

https://bugzilla.suse.com/show_bug.cgi?id=1176754

https://bugzilla.suse.com/show_bug.cgi?id=1176755

https://bugzilla.suse.com/show_bug.cgi?id=1177661

https://bugzilla.suse.com/show_bug.cgi?id=1177662

http://www.nessus.org/u?146bfaa7

http://www.nessus.org/u?1d257dec

http://www.nessus.org/u?a9513140

https://www.suse.com/security/cve/CVE-2020-15106/

https://www.suse.com/security/cve/CVE-2020-15112/

https://www.suse.com/security/cve/CVE-2020-15184/

https://www.suse.com/security/cve/CVE-2020-15185/

https://www.suse.com/security/cve/CVE-2020-15186/

https://www.suse.com/security/cve/CVE-2020-15187/

https://www.suse.com/security/cve/CVE-2020-8565/

https://www.suse.com/security/cve/CVE-2020-8566/

http://www.nessus.org/u?1385e4bd

Plugin Details

Severity: Medium

ID: 144173

File Name: suse_SU-2020-3760-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/14/2020

Updated: 5/11/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-15187

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-8566

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kubernetes-client, p-cpe:/a:novell:suse_linux:kubernetes-common, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/11/2020

Vulnerability Publication Date: 8/5/2020

Reference Information

CVE: CVE-2020-15106, CVE-2020-15112, CVE-2020-15184, CVE-2020-15185, CVE-2020-15186, CVE-2020-15187, CVE-2020-8565, CVE-2020-8566