SUSE Security Update: Security update for podman
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2346-1
Rating:             moderate
References:         #1144065 
Cross-References:   CVE-2019-10214
Affected Products:
                    SUSE Linux Enterprise Module for Containers 15-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for podman fixes the following issues:

   Security issue fixed:

   - CVE-2019-10214: Fixed missing enforcement of TLS connections.
     (bsc#1144065)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Containers 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2019-2346=1



Package List:

   - SUSE Linux Enterprise Module for Containers 15-SP1 (aarch64 ppc64le s390x x86_64):

      podman-1.4.4-4.11.1

   - SUSE Linux Enterprise Module for Containers 15-SP1 (noarch):

      podman-cni-config-1.4.4-4.11.1


References:

   https://www.suse.com/security/cve/CVE-2019-10214.html
   https://bugzilla.suse.com/1144065

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2346-1 moderate: podman

September 10, 2019
An update that fixes one vulnerability is now available

Summary

This update for podman fixes the following issues: Security issue fixed: - CVE-2019-10214: Fixed missing enforcement of TLS connections. (bsc#1144065) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Containers 15-SP1: zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2019-2346=1 Package List: - SUSE Linux Enterprise Module for Containers 15-SP1 (aarch64 ppc64le s390x x86_64): podman-1.4.4-4.11.1 - SUSE Linux Enterprise Module for Containers 15-SP1 (noarch): podman-cni-config-1.4.4-4.11.1

References

#1144065

Cross- CVE-2019-10214

Affected Products:

SUSE Linux Enterprise Module for Containers 15-SP1

https://www.suse.com/security/cve/CVE-2019-10214.html

https://bugzilla.suse.com/1144065

Severity
Announcement ID: SUSE-SU-2019:2346-1
Rating: moderate

Related News