<div class="container">
    <h1>Security update for kubernetes1.28</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:3097-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1229858">bsc#1229858</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1229867">bsc#1229867</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1229869">bsc#1229869</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-39325.html">CVE-2023-39325</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-44487.html">CVE-2023-44487</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-45288.html">CVE-2023-45288</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-24786.html">CVE-2024-24786</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39325</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39325</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-44487</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-44487</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-45288</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-24786</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">Containers Module 15-SP5</li>
                    
                        <li class="list-group-item">Containers Module 15-SP6</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP6</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves four vulnerabilities can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for kubernetes1.28 fixes the following issues:</p>
<p>Update kubernetes to version 1.28.13:
- CVE-2024-24786: Fixed infinite loop in protojson.Unmarshal in golang-protobuf (bsc#1229867)
- CVE-2023-39325: Fixed a flaw that can lead to a DoS due to a rapid stream resets causing excessive work. This is also known as CVE-2023-44487. (bsc#1229869)
- CVE-2023-45288: Fixed denial of service due to close connections when receiving too many headers in net/http and x/net/http2 (bsc#1229869)
- CVE-2023-44487: Fixed HTTP/2 Rapid Reset attack in net/http (bsc#1229869)</p>
<p>Other fixes:
- Update go to version v1.22.5 (bsc#1229858)</p>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2024-3097=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.5-2024-3097=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.6
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.6-2024-3097=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Containers Module 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-3097=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Containers Module 15-SP6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-3097=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3097=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3097=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3097=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3097=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kubernetes1.28-proxy-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-controller-manager-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-scheduler-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-client-common-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-client-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-kubelet-common-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-apiserver-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-kubeadm-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-kubelet-1.28.13-150400.9.8.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (noarch)
                    <ul>
                        
                            <li>kubernetes1.28-client-bash-completion-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-client-fish-completion-1.28.13-150400.9.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kubernetes1.28-client-common-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-client-1.28.13-150400.9.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kubernetes1.28-proxy-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-controller-manager-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-scheduler-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-client-common-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-client-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-kubelet-common-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-apiserver-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-kubeadm-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-kubelet-1.28.13-150400.9.8.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (noarch)
                    <ul>
                        
                            <li>kubernetes1.28-client-bash-completion-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-client-fish-completion-1.28.13-150400.9.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kubernetes1.28-client-common-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-client-1.28.13-150400.9.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kubernetes1.28-client-common-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-client-1.28.13-150400.9.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kubernetes1.28-client-common-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-client-1.28.13-150400.9.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kubernetes1.28-client-common-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-client-1.28.13-150400.9.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kubernetes1.28-client-common-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-client-1.28.13-150400.9.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
                    <ul>
                        
                            <li>kubernetes1.28-client-common-1.28.13-150400.9.8.1</li>
                        
                            <li>kubernetes1.28-client-1.28.13-150400.9.8.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-39325.html">https://www.suse.com/security/cve/CVE-2023-39325.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-44487.html">https://www.suse.com/security/cve/CVE-2023-44487.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-45288.html">https://www.suse.com/security/cve/CVE-2023-45288.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-24786.html">https://www.suse.com/security/cve/CVE-2024-24786.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1229858">https://bugzilla.suse.com/show_bug.cgi?id=1229858</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1229867">https://bugzilla.suse.com/show_bug.cgi?id=1229867</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1229869">https://bugzilla.suse.com/show_bug.cgi?id=1229869</a>
                    </li>
                
            
        </ul>
    
</div>