# Security update for kubernetes1.27

Announcement ID: SUSE-SU-2024:3098-1  
Rating: important  
References:

  * bsc#1229858
  * bsc#1229867
  * bsc#1229869

  
Cross-References:

  * CVE-2023-39325
  * CVE-2023-44487
  * CVE-2023-45288
  * CVE-2024-24786

  
CVSS scores:

  * CVE-2023-39325 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-39325 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-44487 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-44487 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-45288 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-24786 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Containers Module 15-SP5
  * Containers Module 15-SP6
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for kubernetes1.27 fixes the following issues:

Update kubernetes to version 1.27.16 \- CVE-2024-24786: Fixed infinite loop in
protojson.Unmarshal in golang-protobuf (bsc#1229867) \- CVE-2023-39325: Fixed a
flaw that can lead to a DoS due to a rapid stream resets causing excessive work.
This is also known as CVE-2023-44487. (bsc#1229869) \- CVE-2023-45288: Fixed
denial of service due to close connections when receiving too many headers in
net/http and x/net/http2 (bsc#1229869) \- CVE-2023-44487: Fixed HTTP/2 Rapid
Reset attack in net/http (bsc#1229869)

Other fixes: \- Update go to version v1.22.5 (bsc#1229858)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-3098=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3098=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3098=1

  * Containers Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-3098=1

  * Containers Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-3098=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3098=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3098=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3098=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3098=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * kubernetes1.27-kubelet-1.27.16-150400.9.10.1
    * kubernetes1.27-apiserver-1.27.16-150400.9.10.1
    * kubernetes1.27-kubeadm-1.27.16-150400.9.10.1
    * kubernetes1.27-client-1.27.16-150400.9.10.1
    * kubernetes1.27-scheduler-1.27.16-150400.9.10.1
    * kubernetes1.27-kubelet-common-1.27.16-150400.9.10.1
    * kubernetes1.27-controller-manager-1.27.16-150400.9.10.1
    * kubernetes1.27-proxy-1.27.16-150400.9.10.1
    * kubernetes1.27-client-common-1.27.16-150400.9.10.1
  * openSUSE Leap 15.4 (noarch)
    * kubernetes1.27-client-fish-completion-1.27.16-150400.9.10.1
    * kubernetes1.27-client-bash-completion-1.27.16-150400.9.10.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * kubernetes1.27-client-1.27.16-150400.9.10.1
    * kubernetes1.27-client-common-1.27.16-150400.9.10.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * kubernetes1.27-kubelet-1.27.16-150400.9.10.1
    * kubernetes1.27-apiserver-1.27.16-150400.9.10.1
    * kubernetes1.27-kubeadm-1.27.16-150400.9.10.1
    * kubernetes1.27-client-1.27.16-150400.9.10.1
    * kubernetes1.27-scheduler-1.27.16-150400.9.10.1
    * kubernetes1.27-kubelet-common-1.27.16-150400.9.10.1
    * kubernetes1.27-controller-manager-1.27.16-150400.9.10.1
    * kubernetes1.27-proxy-1.27.16-150400.9.10.1
    * kubernetes1.27-client-common-1.27.16-150400.9.10.1
  * openSUSE Leap 15.6 (noarch)
    * kubernetes1.27-client-fish-completion-1.27.16-150400.9.10.1
    * kubernetes1.27-client-bash-completion-1.27.16-150400.9.10.1
  * Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * kubernetes1.27-client-1.27.16-150400.9.10.1
    * kubernetes1.27-client-common-1.27.16-150400.9.10.1
  * Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * kubernetes1.27-client-1.27.16-150400.9.10.1
    * kubernetes1.27-client-common-1.27.16-150400.9.10.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * kubernetes1.27-client-1.27.16-150400.9.10.1
    * kubernetes1.27-client-common-1.27.16-150400.9.10.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * kubernetes1.27-client-1.27.16-150400.9.10.1
    * kubernetes1.27-client-common-1.27.16-150400.9.10.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * kubernetes1.27-client-1.27.16-150400.9.10.1
    * kubernetes1.27-client-common-1.27.16-150400.9.10.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * kubernetes1.27-client-1.27.16-150400.9.10.1
    * kubernetes1.27-client-common-1.27.16-150400.9.10.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-39325.html
  * https://www.suse.com/security/cve/CVE-2023-44487.html
  * https://www.suse.com/security/cve/CVE-2023-45288.html
  * https://www.suse.com/security/cve/CVE-2024-24786.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229858
  * https://bugzilla.suse.com/show_bug.cgi?id=1229867
  * https://bugzilla.suse.com/show_bug.cgi?id=1229869

SUSE: 2024:3098-1 important: kubernetes1.27 Security Advisory Updates

September 3, 2024
* bsc#1229858 * bsc#1229867 * bsc#1229869 Cross-References:

Summary

## This update for kubernetes1.27 fixes the following issues: Update kubernetes to version 1.27.16 \- CVE-2024-24786: Fixed infinite loop in protojson.Unmarshal in golang-protobuf (bsc#1229867) \- CVE-2023-39325: Fixed a flaw that can lead to a DoS due to a rapid stream resets causing excessive work. This is also known as CVE-2023-44487. (bsc#1229869) \- CVE-2023-45288: Fixed denial of service due to close connections when receiving too many headers in net/http and x/net/http2 (bsc#1229869) \- CVE-2023-44487: Fixed HTTP/2 Rapid Reset attack in net/http (bsc#1229869) Other fixes: \- Update go to version v1.22.5 (bsc#1229858) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3098=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3098=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3098=1 * Containers Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-3098=1 * Containers Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-3098=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3098=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3098=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3098=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3098=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * kubernetes1.27-kubelet-1.27.16-150400.9.10.1 * kubernetes1.27-apiserver-1.27.16-150400.9.10.1 * kubernetes1.27-kubeadm-1.27.16-150400.9.10.1 * kubernetes1.27-client-1.27.16-150400.9.10.1 * kubernetes1.27-scheduler-1.27.16-150400.9.10.1 * kubernetes1.27-kubelet-common-1.27.16-150400.9.10.1 * kubernetes1.27-controller-manager-1.27.16-150400.9.10.1 * kubernetes1.27-proxy-1.27.16-150400.9.10.1 * kubernetes1.27-client-common-1.27.16-150400.9.10.1 * openSUSE Leap 15.4 (noarch) * kubernetes1.27-client-fish-completion-1.27.16-150400.9.10.1 * kubernetes1.27-client-bash-completion-1.27.16-150400.9.10.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * kubernetes1.27-client-1.27.16-150400.9.10.1 * kubernetes1.27-client-common-1.27.16-150400.9.10.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * kubernetes1.27-kubelet-1.27.16-150400.9.10.1 * kubernetes1.27-apiserver-1.27.16-150400.9.10.1 * kubernetes1.27-kubeadm-1.27.16-150400.9.10.1 * kubernetes1.27-client-1.27.16-150400.9.10.1 * kubernetes1.27-scheduler-1.27.16-150400.9.10.1 * kubernetes1.27-kubelet-common-1.27.16-150400.9.10.1 * kubernetes1.27-controller-manager-1.27.16-150400.9.10.1 * kubernetes1.27-proxy-1.27.16-150400.9.10.1 * kubernetes1.27-client-common-1.27.16-150400.9.10.1 * openSUSE Leap 15.6 (noarch) * kubernetes1.27-client-fish-completion-1.27.16-150400.9.10.1 * kubernetes1.27-client-bash-completion-1.27.16-150400.9.10.1 * Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64) * kubernetes1.27-client-1.27.16-150400.9.10.1 * kubernetes1.27-client-common-1.27.16-150400.9.10.1 * Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64) * kubernetes1.27-client-1.27.16-150400.9.10.1 * kubernetes1.27-client-common-1.27.16-150400.9.10.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * kubernetes1.27-client-1.27.16-150400.9.10.1 * kubernetes1.27-client-common-1.27.16-150400.9.10.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * kubernetes1.27-client-1.27.16-150400.9.10.1 * kubernetes1.27-client-common-1.27.16-150400.9.10.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * kubernetes1.27-client-1.27.16-150400.9.10.1 * kubernetes1.27-client-common-1.27.16-150400.9.10.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * kubernetes1.27-client-1.27.16-150400.9.10.1 * kubernetes1.27-client-common-1.27.16-150400.9.10.1

References

* bsc#1229858

* bsc#1229867

* bsc#1229869

Cross-

* CVE-2023-39325

* CVE-2023-44487

* CVE-2023-45288

* CVE-2024-24786

CVSS scores:

* CVE-2023-39325 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-39325 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-44487 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-44487 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-45288 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-24786 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Containers Module 15-SP5

* Containers Module 15-SP6

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves four vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-39325.html

* https://www.suse.com/security/cve/CVE-2023-44487.html

* https://www.suse.com/security/cve/CVE-2023-45288.html

* https://www.suse.com/security/cve/CVE-2024-24786.html

* https://bugzilla.suse.com/show_bug.cgi?id=1229858

* https://bugzilla.suse.com/show_bug.cgi?id=1229867

* https://bugzilla.suse.com/show_bug.cgi?id=1229869

Severity
Announcement ID: SUSE-SU-2024:3098-1
Rating: important

Related News