Security update for kubernetes1.23

Announcement ID: SUSE-SU-2024:2858-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-25743 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2021-25743 ( NVD ): 3.0 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N
Affected Products:
  • Containers Module 15-SP5
  • openSUSE Leap 15.5
  • openSUSE Leap 15.6
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for kubernetes1.23 fixes the following issues:

  • CVE-2021-25743: Fixed sanitization of raw data of escape, meta or control sequences before output it to terminal (bsc#1194400)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2024-2858=1 openSUSE-SLE-15.5-2024-2858=1
  • openSUSE Leap 15.6
    zypper in -t patch openSUSE-SLE-15.6-2024-2858=1
  • Containers Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-2858=1

Package List:

  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • kubernetes1.23-proxy-1.23.17-150500.3.15.1
    • kubernetes1.23-scheduler-1.23.17-150500.3.15.1
    • kubernetes1.23-client-1.23.17-150500.3.15.1
    • kubernetes1.23-apiserver-1.23.17-150500.3.15.1
    • kubernetes1.23-controller-manager-1.23.17-150500.3.15.1
    • kubernetes1.23-client-common-1.23.17-150500.3.15.1
    • kubernetes1.23-kubeadm-1.23.17-150500.3.15.1
    • kubernetes1.23-kubelet-common-1.23.17-150500.3.15.1
    • kubernetes1.23-kubelet-1.23.17-150500.3.15.1
  • openSUSE Leap 15.5 (noarch)
    • kubernetes1.23-client-fish-completion-1.23.17-150500.3.15.1
    • kubernetes1.23-client-bash-completion-1.23.17-150500.3.15.1
  • openSUSE Leap 15.5 (ppc64le)
    • kubernetes1.23-controller-manager-debuginfo-1.23.17-150500.3.15.1
    • kubernetes1.23-kubeadm-debuginfo-1.23.17-150500.3.15.1
    • kubernetes1.23-apiserver-debuginfo-1.23.17-150500.3.15.1
    • kubernetes1.23-scheduler-debuginfo-1.23.17-150500.3.15.1
    • kubernetes1.23-client-debuginfo-1.23.17-150500.3.15.1
    • kubernetes1.23-kubelet-debuginfo-1.23.17-150500.3.15.1
    • kubernetes1.23-proxy-debuginfo-1.23.17-150500.3.15.1
  • openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    • kubernetes1.23-proxy-1.23.17-150500.3.15.1
    • kubernetes1.23-scheduler-1.23.17-150500.3.15.1
    • kubernetes1.23-client-1.23.17-150500.3.15.1
    • kubernetes1.23-apiserver-1.23.17-150500.3.15.1
    • kubernetes1.23-controller-manager-1.23.17-150500.3.15.1
    • kubernetes1.23-client-common-1.23.17-150500.3.15.1
    • kubernetes1.23-kubeadm-1.23.17-150500.3.15.1
    • kubernetes1.23-kubelet-common-1.23.17-150500.3.15.1
    • kubernetes1.23-kubelet-1.23.17-150500.3.15.1
  • openSUSE Leap 15.6 (noarch)
    • kubernetes1.23-client-fish-completion-1.23.17-150500.3.15.1
    • kubernetes1.23-client-bash-completion-1.23.17-150500.3.15.1
  • openSUSE Leap 15.6 (ppc64le)
    • kubernetes1.23-controller-manager-debuginfo-1.23.17-150500.3.15.1
    • kubernetes1.23-kubeadm-debuginfo-1.23.17-150500.3.15.1
    • kubernetes1.23-apiserver-debuginfo-1.23.17-150500.3.15.1
    • kubernetes1.23-scheduler-debuginfo-1.23.17-150500.3.15.1
    • kubernetes1.23-client-debuginfo-1.23.17-150500.3.15.1
    • kubernetes1.23-kubelet-debuginfo-1.23.17-150500.3.15.1
    • kubernetes1.23-proxy-debuginfo-1.23.17-150500.3.15.1
  • Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • kubernetes1.23-client-1.23.17-150500.3.15.1
    • kubernetes1.23-client-common-1.23.17-150500.3.15.1
  • Containers Module 15-SP5 (ppc64le)
    • kubernetes1.23-client-debuginfo-1.23.17-150500.3.15.1

References: