-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2474
                   SUSE: Security update for cni-plugins
                               21 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cni-plugins
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Provide Misleading Information -- Existing Account
                   Access Confidential Data       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10749  

Reference:         ESB-2020.2267
                   ESB-2020.2095

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201957-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for cni-plugins

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1957-1
Rating:            moderate
References:        #1172410
Cross-References:  CVE-2020-10749
Affected Products:
                   SUSE Linux Enterprise Module for Public Cloud 15-SP1
                   SUSE Linux Enterprise Module for Containers 15-SP2
                   SUSE Linux Enterprise Module for Containers 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for cni-plugins fixes the following issues:
cni-plugins updated to version 0.8.6

  o CVE-2020-10749: Fixed a potential Man-in-the-Middle attacks in IPv4
    clusters by spoofing IPv6 router advertisements (bsc#1172410).


Release notes: https://github.com/containernetworking/plugins/releases/tag/
v0.8.6

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Public Cloud 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2020-1957=1
  o SUSE Linux Enterprise Module for Containers 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP2-2020-1957=1
  o SUSE Linux Enterprise Module for Containers 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP1-2020-1957=1

Package List:

  o SUSE Linux Enterprise Module for Public Cloud 15-SP1 (x86_64):
       cni-plugins-0.8.6-3.6.1
  o SUSE Linux Enterprise Module for Containers 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       cni-plugins-0.8.6-3.6.1
  o SUSE Linux Enterprise Module for Containers 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       cni-plugins-0.8.6-3.6.1


References:

  o https://www.suse.com/security/cve/CVE-2020-10749.html
  o https://bugzilla.suse.com/1172410

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j7rP
-----END PGP SIGNATURE-----