SUSE update for kubernetes1.24



Published: 2024-09-19
Risk High
Patch available YES
Number of vulnerabilities 9
CVE-ID CVE-2021-25743
CVE-2023-2727
CVE-2023-2728
CVE-2023-39325
CVE-2023-44487
CVE-2023-45288
CVE-2024-0793
CVE-2024-24786
CVE-2024-3177
CWE-ID CWE-20
CWE-264
CWE-400
CWE-667
CWE-835
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerability #5 is being exploited in the wild.
Public exploit code for vulnerability #6 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP3 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

kubernetes1.24-client-bash-completion
Operating systems & Components / Operating system package or component

kubernetes1.24-client-fish-completion
Operating systems & Components / Operating system package or component

kubernetes1.24-apiserver
Operating systems & Components / Operating system package or component

kubernetes1.24-controller-manager
Operating systems & Components / Operating system package or component

kubernetes1.24-kubelet
Operating systems & Components / Operating system package or component

kubernetes1.24-client
Operating systems & Components / Operating system package or component

kubernetes1.24-scheduler
Operating systems & Components / Operating system package or component

kubernetes1.24-kubelet-common
Operating systems & Components / Operating system package or component

kubernetes1.24-client-common
Operating systems & Components / Operating system package or component

kubernetes1.24-kubeadm
Operating systems & Components / Operating system package or component

kubernetes1.24-proxy
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 9 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU79792

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-25743

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package kubernetes1.24 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

openSUSE Leap: 15.3

kubernetes1.24-client-bash-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-client-fish-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-apiserver: before 1.24.17-150300.7.6.1

kubernetes1.24-controller-manager: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet: before 1.24.17-150300.7.6.1

kubernetes1.24-client: before 1.24.17-150300.7.6.1

kubernetes1.24-scheduler: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet-common: before 1.24.17-150300.7.6.1

kubernetes1.24-client-common: before 1.24.17-150300.7.6.1

kubernetes1.24-kubeadm: before 1.24.17-150300.7.6.1

kubernetes1.24-proxy: before 1.24.17-150300.7.6.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243343-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU77525

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2727

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to bypass implemented security restrictions.

The vulnerability exists due to improperly imposed security restrictions. A remote user can launch containers using images that are restricted by ImagePolicyWebhook when using ephemeral containers.

Kubernetes clusters are only affected if the ImagePolicyWebhook admission plugin is used together with ephemeral containers.

Mitigation

Update the affected package kubernetes1.24 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

openSUSE Leap: 15.3

kubernetes1.24-client-bash-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-client-fish-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-apiserver: before 1.24.17-150300.7.6.1

kubernetes1.24-controller-manager: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet: before 1.24.17-150300.7.6.1

kubernetes1.24-client: before 1.24.17-150300.7.6.1

kubernetes1.24-scheduler: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet-common: before 1.24.17-150300.7.6.1

kubernetes1.24-client-common: before 1.24.17-150300.7.6.1

kubernetes1.24-kubeadm: before 1.24.17-150300.7.6.1

kubernetes1.24-proxy: before 1.24.17-150300.7.6.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243343-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU77526

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-2728

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a remote user to bypass implemented security restrictions.

The vulnerability exists due to improperly imposed security restrictions. A remote user can launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using ephemeral containers.

Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with ephemeral containers.

Mitigation

Update the affected package kubernetes1.24 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

openSUSE Leap: 15.3

kubernetes1.24-client-bash-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-client-fish-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-apiserver: before 1.24.17-150300.7.6.1

kubernetes1.24-controller-manager: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet: before 1.24.17-150300.7.6.1

kubernetes1.24-client: before 1.24.17-150300.7.6.1

kubernetes1.24-scheduler: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet-common: before 1.24.17-150300.7.6.1

kubernetes1.24-client-common: before 1.24.17-150300.7.6.1

kubernetes1.24-kubeadm: before 1.24.17-150300.7.6.1

kubernetes1.24-proxy: before 1.24.17-150300.7.6.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243343-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Resource exhaustion

EUVDB-ID: #VU82064

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39325

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to excessive consumption of internal resources when handling HTTP/2 requests. A remote attacker can bypass the http2.Server.MaxConcurrentStreams setting by creating new connections while the current connections are still being processed, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package kubernetes1.24 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

openSUSE Leap: 15.3

kubernetes1.24-client-bash-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-client-fish-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-apiserver: before 1.24.17-150300.7.6.1

kubernetes1.24-controller-manager: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet: before 1.24.17-150300.7.6.1

kubernetes1.24-client: before 1.24.17-150300.7.6.1

kubernetes1.24-scheduler: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet-common: before 1.24.17-150300.7.6.1

kubernetes1.24-client-common: before 1.24.17-150300.7.6.1

kubernetes1.24-kubeadm: before 1.24.17-150300.7.6.1

kubernetes1.24-proxy: before 1.24.17-150300.7.6.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243343-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource exhaustion

EUVDB-ID: #VU81728

Risk: High

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-44487

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improperly control of consumption for internal resources when handling HTTP/2 requests with compressed HEADERS frames. A remote attacker can send a sequence of compressed HEADERS frames followed by RST_STREAM frames and perform a denial of service (DoS) attack, a.k.a. "Rapid Reset".

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package kubernetes1.24 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

openSUSE Leap: 15.3

kubernetes1.24-client-bash-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-client-fish-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-apiserver: before 1.24.17-150300.7.6.1

kubernetes1.24-controller-manager: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet: before 1.24.17-150300.7.6.1

kubernetes1.24-client: before 1.24.17-150300.7.6.1

kubernetes1.24-scheduler: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet-common: before 1.24.17-150300.7.6.1

kubernetes1.24-client-common: before 1.24.17-150300.7.6.1

kubernetes1.24-kubeadm: before 1.24.17-150300.7.6.1

kubernetes1.24-proxy: before 1.24.17-150300.7.6.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243343-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

6) Resource exhaustion

EUVDB-ID: #VU88184

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-45288

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single HTTP/2 stream. A remote attacker can send specially crafted HTTP/2 requests to the server and perform a denial of service (DoS) attack.

Mitigation

Update the affected package kubernetes1.24 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

openSUSE Leap: 15.3

kubernetes1.24-client-bash-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-client-fish-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-apiserver: before 1.24.17-150300.7.6.1

kubernetes1.24-controller-manager: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet: before 1.24.17-150300.7.6.1

kubernetes1.24-client: before 1.24.17-150300.7.6.1

kubernetes1.24-scheduler: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet-common: before 1.24.17-150300.7.6.1

kubernetes1.24-client-common: before 1.24.17-150300.7.6.1

kubernetes1.24-kubeadm: before 1.24.17-150300.7.6.1

kubernetes1.24-proxy: before 1.24.17-150300.7.6.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243343-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

7) Improper locking

EUVDB-ID: #VU87652

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0793

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack (DoS).

The vulnerability exists due to improper locking when handling a malformed HPA v1 manifest in kube-controller-manager. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package kubernetes1.24 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

openSUSE Leap: 15.3

kubernetes1.24-client-bash-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-client-fish-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-apiserver: before 1.24.17-150300.7.6.1

kubernetes1.24-controller-manager: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet: before 1.24.17-150300.7.6.1

kubernetes1.24-client: before 1.24.17-150300.7.6.1

kubernetes1.24-scheduler: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet-common: before 1.24.17-150300.7.6.1

kubernetes1.24-client-common: before 1.24.17-150300.7.6.1

kubernetes1.24-kubeadm: before 1.24.17-150300.7.6.1

kubernetes1.24-proxy: before 1.24.17-150300.7.6.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243343-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Infinite loop

EUVDB-ID: #VU87326

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-24786

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop when parsing data in an invalid JSON format within the protojson.Unmarshal() function. A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected package kubernetes1.24 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

openSUSE Leap: 15.3

kubernetes1.24-client-bash-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-client-fish-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-apiserver: before 1.24.17-150300.7.6.1

kubernetes1.24-controller-manager: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet: before 1.24.17-150300.7.6.1

kubernetes1.24-client: before 1.24.17-150300.7.6.1

kubernetes1.24-scheduler: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet-common: before 1.24.17-150300.7.6.1

kubernetes1.24-client-common: before 1.24.17-150300.7.6.1

kubernetes1.24-kubeadm: before 1.24.17-150300.7.6.1

kubernetes1.24-proxy: before 1.24.17-150300.7.6.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243343-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU88934

Risk: Low

CVSSv3.1: 2.4 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-3177

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to sensitive information.

The vulnerability exists due to improper access restrictions. A remote user can launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated.

Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.

Mitigation

Update the affected package kubernetes1.24 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

openSUSE Leap: 15.3

kubernetes1.24-client-bash-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-client-fish-completion: before 1.24.17-150300.7.6.1

kubernetes1.24-apiserver: before 1.24.17-150300.7.6.1

kubernetes1.24-controller-manager: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet: before 1.24.17-150300.7.6.1

kubernetes1.24-client: before 1.24.17-150300.7.6.1

kubernetes1.24-scheduler: before 1.24.17-150300.7.6.1

kubernetes1.24-kubelet-common: before 1.24.17-150300.7.6.1

kubernetes1.24-client-common: before 1.24.17-150300.7.6.1

kubernetes1.24-kubeadm: before 1.24.17-150300.7.6.1

kubernetes1.24-proxy: before 1.24.17-150300.7.6.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243343-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###