<div class="container">
    <h1>Security update for kubernetes1.25</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:3344-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216109">bsc#1216109</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216123">bsc#1216123</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221400">bsc#1221400</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1226136">bsc#1226136</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1229858">bsc#1229858</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1229867">bsc#1229867</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1229869">bsc#1229869</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230323">bsc#1230323</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-39325.html">CVE-2023-39325</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-44487.html">CVE-2023-44487</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-45288.html">CVE-2023-45288</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-24786.html">CVE-2024-24786</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39325</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39325</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-44487</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-44487</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-45288</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-24786</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">Containers Module 15-SP5</li>
                    
                        <li class="list-group-item">Containers Module 15-SP6</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP6</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves four vulnerabilities and has four security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for kubernetes1.25 fixes the following issues:</p>
<ul>
<li>CVE-2023-45288: golang.org/x/net: excessive CPU consumption when processing unlimited sets of headers. (bsc#1229869)</li>
<li>CVE-2023-44487: google.golang.org/grpc, kube-apiserver: HTTP/2 rapid reset vulnerability. (bsc#1229869)</li>
<li>CVE-2024-24786: github.com/golang/protobuf: infinite loop when unmarshaling invalid JSON. (bsc#1229867)</li>
</ul>
<p>Bug fixes:</p>
<ul>
<li>Update go to version 1.22.5 in build requirements. (bsc#1229858)</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3344=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3344=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2024-3344=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.5-2024-3344=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.6
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.6-2024-3344=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Containers Module 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-3344=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Containers Module 15-SP6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-3344=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3344=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3344=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kubernetes1.25-client-common-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-client-1.25.16-150400.9.16.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
                    <ul>
                        
                            <li>kubernetes1.25-client-common-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-client-1.25.16-150400.9.16.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kubernetes1.25-client-common-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-kubelet-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-proxy-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-kubelet-common-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-client-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-kubeadm-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-scheduler-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-apiserver-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-controller-manager-1.25.16-150400.9.16.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (noarch)
                    <ul>
                        
                            <li>kubernetes1.25-client-bash-completion-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-client-fish-completion-1.25.16-150400.9.16.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kubernetes1.25-client-common-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-client-1.25.16-150400.9.16.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kubernetes1.25-client-common-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-kubelet-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-proxy-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-kubelet-common-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-client-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-kubeadm-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-scheduler-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-apiserver-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-controller-manager-1.25.16-150400.9.16.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (noarch)
                    <ul>
                        
                            <li>kubernetes1.25-client-bash-completion-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-client-fish-completion-1.25.16-150400.9.16.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kubernetes1.25-client-common-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-client-1.25.16-150400.9.16.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kubernetes1.25-client-common-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-client-1.25.16-150400.9.16.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kubernetes1.25-client-common-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-client-1.25.16-150400.9.16.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kubernetes1.25-client-common-1.25.16-150400.9.16.1</li>
                        
                            <li>kubernetes1.25-client-1.25.16-150400.9.16.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-39325.html">https://www.suse.com/security/cve/CVE-2023-39325.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-44487.html">https://www.suse.com/security/cve/CVE-2023-44487.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-45288.html">https://www.suse.com/security/cve/CVE-2023-45288.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-24786.html">https://www.suse.com/security/cve/CVE-2024-24786.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216109">https://bugzilla.suse.com/show_bug.cgi?id=1216109</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216123">https://bugzilla.suse.com/show_bug.cgi?id=1216123</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221400">https://bugzilla.suse.com/show_bug.cgi?id=1221400</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1226136">https://bugzilla.suse.com/show_bug.cgi?id=1226136</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1229858">https://bugzilla.suse.com/show_bug.cgi?id=1229858</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1229867">https://bugzilla.suse.com/show_bug.cgi?id=1229867</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1229869">https://bugzilla.suse.com/show_bug.cgi?id=1229869</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230323">https://bugzilla.suse.com/show_bug.cgi?id=1230323</a>
                    </li>
                
            
        </ul>
    
</div>