rhsa-2023_7709
Vulnerability from csaf_redhat
Published
2023-12-11 00:20
Modified
2024-11-23 00:19
Summary
Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 8.1.1 security update

Notes

Topic
The components for Red Hat OpenShift for Windows Containers 8.1.1 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Security Fix(es): * kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes (CVE-2023-5528) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "The components for Red Hat OpenShift for Windows Containers 8.1.1 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.\n\nSecurity Fix(es):\n\n* kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes (CVE-2023-5528)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7709",
        "url": "https://access.redhat.com/errata/RHSA-2023:7709"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2247163",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247163"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20259",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20259"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-21768",
        "url": "https://issues.redhat.com/browse/OCPBUGS-21768"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22748",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22748"
      },
      {
        "category": "external",
        "summary": "WINC-1153",
        "url": "https://issues.redhat.com/browse/WINC-1153"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7709.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 8.1.1 security update",
    "tracking": {
      "current_release_date": "2024-11-23T00:19:40+00:00",
      "generator": {
        "date": "2024-11-23T00:19:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:7709",
      "initial_release_date": "2023-12-11T00:20:03+00:00",
      "revision_history": [
        {
          "date": "2023-12-11T00:20:03+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-12-11T00:20:03+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-23T00:19:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "9Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:1f3fd433abdaafdcc77172537baff5a9e4a2c602062d2e40e361f8a2e10886d8_amd64",
                "product": {
                  "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:1f3fd433abdaafdcc77172537baff5a9e4a2c602062d2e40e361f8a2e10886d8_amd64",
                  "product_id": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:1f3fd433abdaafdcc77172537baff5a9e4a2c602062d2e40e361f8a2e10886d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256:1f3fd433abdaafdcc77172537baff5a9e4a2c602062d2e40e361f8a2e10886d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle\u0026tag=v8.1.1-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:1877056c0c65c25d4f9bc907a786b8f08c012ce1c40a8036f8624951dc68c7d6_amd64",
                "product": {
                  "name": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:1877056c0c65c25d4f9bc907a786b8f08c012ce1c40a8036f8624951dc68c7d6_amd64",
                  "product_id": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:1877056c0c65c25d4f9bc907a786b8f08c012ce1c40a8036f8624951dc68c7d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/windows-machine-config-rhel9-operator@sha256:1877056c0c65c25d4f9bc907a786b8f08c012ce1c40a8036f8624951dc68c7d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator\u0026tag=8.1.1-6"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:1f3fd433abdaafdcc77172537baff5a9e4a2c602062d2e40e361f8a2e10886d8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-operator-bundle@sha256:1f3fd433abdaafdcc77172537baff5a9e4a2c602062d2e40e361f8a2e10886d8_amd64"
        },
        "product_reference": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:1f3fd433abdaafdcc77172537baff5a9e4a2c602062d2e40e361f8a2e10886d8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:1877056c0c65c25d4f9bc907a786b8f08c012ce1c40a8036f8624951dc68c7d6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:1877056c0c65c25d4f9bc907a786b8f08c012ce1c40a8036f8624951dc68c7d6_amd64"
        },
        "product_reference": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:1877056c0c65c25d4f9bc907a786b8f08c012ce1c40a8036f8624951dc68c7d6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Tomer Peled"
          ]
        }
      ],
      "cve": "CVE-2023-5528",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-10-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2247163"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Kubernetes, where a user who can create pods and persistent volumes on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they are using an in-tree storage plugin for Windows nodes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Any Kubernetes environment with Windows nodes is impacted. Run kubectl get nodes -l kubernetes.io/os=windows to see if any Windows nodes are in use. \nKubernetes audit logs can be used to detect if this vulnerability is being exploited. Persistent Volume create events with local path fields containing special characters, which are a strong indication of exploitation.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-operator-bundle@sha256:1f3fd433abdaafdcc77172537baff5a9e4a2c602062d2e40e361f8a2e10886d8_amd64",
          "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:1877056c0c65c25d4f9bc907a786b8f08c012ce1c40a8036f8624951dc68c7d6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5528"
        },
        {
          "category": "external",
          "summary": "RHBZ#2247163",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247163"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5528",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5528"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5528",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5528"
        },
        {
          "category": "external",
          "summary": "https://github.com/kubernetes/kubernetes/issues/121879",
          "url": "https://github.com/kubernetes/kubernetes/issues/121879"
        }
      ],
      "release_date": "2023-11-14T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-12-11T00:20:03+00:00",
          "details": "For Windows Machine Config Operator upgrades, see the following documentation:\nhttps://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html",
          "product_ids": [
            "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-operator-bundle@sha256:1f3fd433abdaafdcc77172537baff5a9e4a2c602062d2e40e361f8a2e10886d8_amd64",
            "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:1877056c0c65c25d4f9bc907a786b8f08c012ce1c40a8036f8624951dc68c7d6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7709"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-operator-bundle@sha256:1f3fd433abdaafdcc77172537baff5a9e4a2c602062d2e40e361f8a2e10886d8_amd64",
            "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:1877056c0c65c25d4f9bc907a786b8f08c012ce1c40a8036f8624951dc68c7d6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.