# Security update for kubernetes1.25

Announcement ID: SUSE-SU-2024:2928-1  
Rating: moderate  
References:

  * bsc#1194400
  * jsc#PED-5755

  
Cross-References:

  * CVE-2021-25743

  
CVSS scores:

  * CVE-2021-25743 ( SUSE ):  4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2021-25743 ( NVD ):  3.0 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N

  
Affected Products:

  * Containers Module 15-SP5
  * Containers Module 15-SP6
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves one vulnerability and contains one feature can now be
installed.

## Description:

This update for kubernetes1.25 fixes the following issues:

  * CVE-2021-25743: Fixed sanitization of raw data of escape, meta or control
    sequences before output it to terminal (bsc#1194400)

Other fixes: \- Included kubernetes1.25-client package. (jsc#PED-5755)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-2928=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2928=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-2928=1

  * Containers Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-2928=1

  * Containers Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-2928=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * kubernetes1.25-apiserver-1.25.16-150400.9.10.1
    * kubernetes1.25-kubelet-1.25.16-150400.9.10.1
    * kubernetes1.25-proxy-1.25.16-150400.9.10.1
    * kubernetes1.25-controller-manager-1.25.16-150400.9.10.1
    * kubernetes1.25-kubeadm-1.25.16-150400.9.10.1
    * kubernetes1.25-kubelet-common-1.25.16-150400.9.10.1
    * kubernetes1.25-client-1.25.16-150400.9.10.1
    * kubernetes1.25-client-common-1.25.16-150400.9.10.1
    * kubernetes1.25-scheduler-1.25.16-150400.9.10.1
  * openSUSE Leap 15.4 (noarch)
    * kubernetes1.25-client-fish-completion-1.25.16-150400.9.10.1
    * kubernetes1.25-client-bash-completion-1.25.16-150400.9.10.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * kubernetes1.25-client-1.25.16-150400.9.10.1
    * kubernetes1.25-client-common-1.25.16-150400.9.10.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * kubernetes1.25-apiserver-1.25.16-150400.9.10.1
    * kubernetes1.25-kubelet-1.25.16-150400.9.10.1
    * kubernetes1.25-proxy-1.25.16-150400.9.10.1
    * kubernetes1.25-controller-manager-1.25.16-150400.9.10.1
    * kubernetes1.25-kubeadm-1.25.16-150400.9.10.1
    * kubernetes1.25-kubelet-common-1.25.16-150400.9.10.1
    * kubernetes1.25-client-1.25.16-150400.9.10.1
    * kubernetes1.25-client-common-1.25.16-150400.9.10.1
    * kubernetes1.25-scheduler-1.25.16-150400.9.10.1
  * openSUSE Leap 15.6 (noarch)
    * kubernetes1.25-client-fish-completion-1.25.16-150400.9.10.1
    * kubernetes1.25-client-bash-completion-1.25.16-150400.9.10.1
  * Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * kubernetes1.25-client-1.25.16-150400.9.10.1
    * kubernetes1.25-client-common-1.25.16-150400.9.10.1
  * Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * kubernetes1.25-client-1.25.16-150400.9.10.1
    * kubernetes1.25-client-common-1.25.16-150400.9.10.1

## References:

  * https://www.suse.com/security/cve/CVE-2021-25743.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1194400
  * https://jira.suse.com/browse/PED-5755

SUSE: 2024:2928-1 moderate: kubernetes1.25 Security Advisory Updates

August 15, 2024
* bsc#1194400 * jsc#PED-5755 Cross-References: * CVE-2021-25743

Summary

## This update for kubernetes1.25 fixes the following issues: * CVE-2021-25743: Fixed sanitization of raw data of escape, meta or control sequences before output it to terminal (bsc#1194400) Other fixes: \- Included kubernetes1.25-client package. (jsc#PED-5755) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-2928=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-2928=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-2928=1 * Containers Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-2928=1 * Containers Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-2928=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * kubernetes1.25-apiserver-1.25.16-150400.9.10.1 * kubernetes1.25-kubelet-1.25.16-150400.9.10.1 * kubernetes1.25-proxy-1.25.16-150400.9.10.1 * kubernetes1.25-controller-manager-1.25.16-150400.9.10.1 * kubernetes1.25-kubeadm-1.25.16-150400.9.10.1 * kubernetes1.25-kubelet-common-1.25.16-150400.9.10.1 * kubernetes1.25-client-1.25.16-150400.9.10.1 * kubernetes1.25-client-common-1.25.16-150400.9.10.1 * kubernetes1.25-scheduler-1.25.16-150400.9.10.1 * openSUSE Leap 15.4 (noarch) * kubernetes1.25-client-fish-completion-1.25.16-150400.9.10.1 * kubernetes1.25-client-bash-completion-1.25.16-150400.9.10.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * kubernetes1.25-client-1.25.16-150400.9.10.1 * kubernetes1.25-client-common-1.25.16-150400.9.10.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * kubernetes1.25-apiserver-1.25.16-150400.9.10.1 * kubernetes1.25-kubelet-1.25.16-150400.9.10.1 * kubernetes1.25-proxy-1.25.16-150400.9.10.1 * kubernetes1.25-controller-manager-1.25.16-150400.9.10.1 * kubernetes1.25-kubeadm-1.25.16-150400.9.10.1 * kubernetes1.25-kubelet-common-1.25.16-150400.9.10.1 * kubernetes1.25-client-1.25.16-150400.9.10.1 * kubernetes1.25-client-common-1.25.16-150400.9.10.1 * kubernetes1.25-scheduler-1.25.16-150400.9.10.1 * openSUSE Leap 15.6 (noarch) * kubernetes1.25-client-fish-completion-1.25.16-150400.9.10.1 * kubernetes1.25-client-bash-completion-1.25.16-150400.9.10.1 * Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64) * kubernetes1.25-client-1.25.16-150400.9.10.1 * kubernetes1.25-client-common-1.25.16-150400.9.10.1 * Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64) * kubernetes1.25-client-1.25.16-150400.9.10.1 * kubernetes1.25-client-common-1.25.16-150400.9.10.1

References

* bsc#1194400

* jsc#PED-5755

Cross-

* CVE-2021-25743

CVSS scores:

* CVE-2021-25743 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

* CVE-2021-25743 ( NVD ): 3.0 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N

Affected Products:

* Containers Module 15-SP5

* Containers Module 15-SP6

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability and contains one feature can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2021-25743.html

* https://bugzilla.suse.com/show_bug.cgi?id=1194400

* https://jira.suse.com/browse/PED-5755

Severity
Announcement ID: SUSE-SU-2024:2928-1
Rating: moderate

Related News