Security update for kubernetes1.23

Announcement ID: SUSE-SU-2024:1164-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2024-0793 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Containers Module 15-SP5
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for kubernetes1.23 fixes the following issues:

  • CVE-2024-0793: Fixed a DoS caused via a malformed HPA v1 manifest. (bsc#1219964)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2024-1164=1 openSUSE-SLE-15.5-2024-1164=1
  • Containers Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-1164=1

Package List:

  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • kubernetes1.24-client-1.24.17-150500.3.13.1
    • kubernetes1.24-kubeadm-1.24.17-150500.3.13.1
    • kubernetes1.24-kubelet-common-1.24.17-150500.3.13.1
    • kubernetes1.24-kubelet-1.24.17-150500.3.13.1
    • kubernetes1.24-controller-manager-1.24.17-150500.3.13.1
    • kubernetes1.24-client-common-1.24.17-150500.3.13.1
    • kubernetes1.24-apiserver-1.24.17-150500.3.13.1
    • kubernetes1.24-proxy-1.24.17-150500.3.13.1
    • kubernetes1.24-scheduler-1.24.17-150500.3.13.1
  • openSUSE Leap 15.5 (noarch)
    • kubernetes1.24-client-bash-completion-1.24.17-150500.3.13.1
    • kubernetes1.24-client-fish-completion-1.24.17-150500.3.13.1
  • Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • kubernetes1.24-client-1.24.17-150500.3.13.1
    • kubernetes1.24-client-common-1.24.17-150500.3.13.1

References: