SUSE SLES15 Security Update : kubernetes1.23 (SUSE-SU-2024:3341-1)

medium Nessus Plugin ID 207488

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3341-1 advisory.

- CVE-2021-25743: escape, meta and control sequences in raw data output to terminal not neutralized.
(bsc#1194400)
- CVE-2023-2727: bypass of policies imposed by the ImagePolicyWebhook admission plugin. (bsc#1211630)
- CVE-2023-2728: bypass of the mountable secrets policy enforced by the ServiceAccount admission plugin.
(bsc#1211631)
- CVE-2023-39325: go1.20: excessive resource consumption when dealing with rapid stream resets.
(bsc#1229869)
- CVE-2023-44487: google.golang.org/grpc, kube-apiserver: HTTP/2 rapid reset vulnerability. (bsc#1229869)
- CVE-2023-45288: golang.org/x/net: excessive CPU consumption when processing unlimited sets of headers.
(bsc#1229869)
- CVE-2024-0793: kube-controller-manager pod crash when processing malformed HPA v1 manifests.
(bsc#1219964)
- CVE-2024-3177: bypass of the mountable secrets policy enforced by the ServiceAccount admission plugin.
(bsc#1222539)
- CVE-2024-24786: github.com/golang/protobuf: infinite loop when unmarshaling invalid JSON. (bsc#1229867)

Bug fixes:

- Use -trimpath in non-DBG mode for reproducible builds. (bsc#1062303)
- Fix multiple issues for successful `kubeadm init` run. (bsc#1214406)
- Update go to version 1.22.5 in build requirements. (bsc#1229858)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kubernetes1.24-client and / or kubernetes1.24-client-common packages.

See Also

https://bugzilla.suse.com/1211630

https://bugzilla.suse.com/1211631

https://www.suse.com/security/cve/CVE-2023-2727

https://www.suse.com/security/cve/CVE-2023-2728

https://bugzilla.suse.com/1216109

https://www.suse.com/security/cve/CVE-2023-39325

https://www.suse.com/security/cve/CVE-2023-44487

https://bugzilla.suse.com/1216123

https://bugzilla.suse.com/1221400

https://www.suse.com/security/cve/CVE-2023-45288

https://bugzilla.suse.com/1219964

https://www.suse.com/security/cve/CVE-2024-0793

https://bugzilla.suse.com/1062303

https://bugzilla.suse.com/1222539

https://www.suse.com/security/cve/CVE-2024-3177

https://bugzilla.suse.com/1226136

https://www.suse.com/security/cve/CVE-2024-24786

https://bugzilla.suse.com/1194400

https://www.suse.com/security/cve/CVE-2021-25743

https://bugzilla.suse.com/1229858

https://bugzilla.suse.com/1229867

https://bugzilla.suse.com/1229869

https://bugzilla.suse.com/1214406

https://bugzilla.suse.com/1230323

http://www.nessus.org/u?d7df3c54

Plugin Details

Severity: Medium

ID: 207488

File Name: suse_SU-2024-3341-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 9/20/2024

Updated: 9/20/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.7

Vector: CVSS2#AV:N/AC:H/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2021-25743

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 6

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2023-2728

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kubernetes1.24-client-common, p-cpe:/a:novell:suse_linux:kubernetes1.24-client, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/19/2024

Vulnerability Publication Date: 5/2/2021

CISA Known Exploited Vulnerability Due Dates: 10/31/2023

Reference Information

CVE: CVE-2021-25743, CVE-2023-2727, CVE-2023-2728, CVE-2023-39325, CVE-2023-44487, CVE-2023-45288, CVE-2024-0793, CVE-2024-24786, CVE-2024-3177

SuSE: SUSE-SU-2024:3341-1