Action not permitted
Modal body text goes here.
CVE-2023-3676
Vulnerability from cvelistv5
Published
2023-10-31 20:22
Modified
2024-08-02 07:01
Severity ?
EPSS score ?
Summary
Kubernetes - Windows nodes - Insufficient input sanitization leads to privilege escalation
References
▼ | URL | Tags | |
---|---|---|---|
jordan@liggitt.net | https://github.com/kubernetes/kubernetes/issues/119339 | Exploit, Mitigation, Patch, Third Party Advisory | |
jordan@liggitt.net | https://groups.google.com/g/kubernetes-security-announce/c/d_fvHZ9a5zc | Third Party Advisory | |
jordan@liggitt.net | https://security.netapp.com/advisory/ntap-20231130-0007/ |
Impacted products
▼ | Vendor | Product |
---|---|---|
Kubernetes | kubelet |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:01:57.315Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "issue-tracking", "x_transferred" ], "url": "https://github.com/kubernetes/kubernetes/issues/119339" }, { "tags": [ "mailing-list", "x_transferred" ], "url": "https://groups.google.com/g/kubernetes-security-announce/c/d_fvHZ9a5zc" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20231130-0007/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "kubelet", "repo": "https://github.com/kubernetes/kubernetes", "vendor": "Kubernetes", "versions": [ { "status": "affected", "version": "v1.28.0" }, { "lessThanOrEqual": "v1.27.4", "status": "affected", "version": "v1.27.0", "versionType": "semver" }, { "lessThanOrEqual": "v1.26.7", "status": "affected", "version": "v1.26.0", "versionType": "semver" }, { "lessThanOrEqual": "v1.25.12", "status": "affected", "version": "v1.25.0", "versionType": "semver" }, { "status": "unaffected", "version": "v1.28.1" }, { "status": "unaffected", "version": "v1.27.5" }, { "status": "unaffected", "version": "v1.26.8" }, { "status": "unaffected", "version": "v1.25.13" }, { "status": "unaffected", "version": "v1.24.17" }, { "lessThanOrEqual": "v1.24.16", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Tomer Peled" } ], "datePublic": "2023-08-23T04:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A security issue was discovered in Kubernetes where a user\n that can create pods on Windows nodes may be able to escalate to admin \nprivileges on those nodes. Kubernetes clusters are only affected if they\n include Windows nodes.\u003cbr\u003e" } ], "value": "A security issue was discovered in Kubernetes where a user\n that can create pods on Windows nodes may be able to escalate to admin \nprivileges on those nodes. Kubernetes clusters are only affected if they\n include Windows nodes.\n" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-31T20:22:53.620Z", "orgId": "a6081bf6-c852-4425-ad4f-a67919267565", "shortName": "kubernetes" }, "references": [ { "tags": [ "issue-tracking" ], "url": "https://github.com/kubernetes/kubernetes/issues/119339" }, { "tags": [ "mailing-list" ], "url": "https://groups.google.com/g/kubernetes-security-announce/c/d_fvHZ9a5zc" }, { "url": "https://security.netapp.com/advisory/ntap-20231130-0007/" } ], "source": { "discovery": "EXTERNAL" }, "title": "Kubernetes - Windows nodes - Insufficient input sanitization leads to privilege escalation", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "a6081bf6-c852-4425-ad4f-a67919267565", "assignerShortName": "kubernetes", "cveId": "CVE-2023-3676", "datePublished": "2023-10-31T20:22:53.620Z", "dateReserved": "2023-07-14T16:06:03.399Z", "dateUpdated": "2024-08-02T07:01:57.315Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-3676\",\"sourceIdentifier\":\"jordan@liggitt.net\",\"published\":\"2023-10-31T21:15:08.550\",\"lastModified\":\"2023-11-30T22:15:08.147\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A security issue was discovered in Kubernetes where a user\\n that can create pods on Windows nodes may be able to escalate to admin \\nprivileges on those nodes. Kubernetes clusters are only affected if they\\n include Windows nodes.\\n\"},{\"lang\":\"es\",\"value\":\"Se descubri\u00f3 un problema de seguridad en Kubernetes donde un usuario que pueda crear pods en nodos de Windows puede escalar a privilegios de administrador en esos nodos. Los cl\u00fasteres de Kubernetes solo se ven afectados si incluyen nodos de Windows.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"jordan@liggitt.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"jordan@liggitt.net\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.24.17\",\"matchCriteriaId\":\"FF4C81ED-BB69-490B-BABA-89C2501A5E6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.25.0\",\"versionEndExcluding\":\"1.25.13\",\"matchCriteriaId\":\"86AE4580-37A1-4E7B-9B7A-A30316676065\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.26.0\",\"versionEndExcluding\":\"1.26.8\",\"matchCriteriaId\":\"99BCE3D9-3EFA-4358-B36E-47954DBE28D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.27.0\",\"versionEndExcluding\":\"1.27.5\",\"matchCriteriaId\":\"3F30AD24-3FA9-4FA8-BCD5-5351EA357B49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.28.0\",\"versionEndExcluding\":\"1.28.1\",\"matchCriteriaId\":\"A3FAE518-D5F9-4A7D-A703-1D36EA8A563C\"}]}]}],\"references\":[{\"url\":\"https://github.com/kubernetes/kubernetes/issues/119339\",\"source\":\"jordan@liggitt.net\",\"tags\":[\"Exploit\",\"Mitigation\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://groups.google.com/g/kubernetes-security-announce/c/d_fvHZ9a5zc\",\"source\":\"jordan@liggitt.net\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20231130-0007/\",\"source\":\"jordan@liggitt.net\"}]}}" } }
ghsa-7fxm-f474-hf8w
Vulnerability from github
Published
2023-10-31 21:32
Modified
2023-11-01 14:36
Severity ?
Summary
Kubernetes privilege escalation vulnerability
Details
A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they include Windows nodes.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "k8s.io/kubernetes" }, "ranges": [ { "events": [ { "introduced": "1.28.0" }, { "fixed": "1.28.1" } ], "type": "ECOSYSTEM" } ], "versions": [ "1.28.0" ] }, { "package": { "ecosystem": "Go", "name": "k8s.io/kubernetes" }, "ranges": [ { "events": [ { "introduced": "1.27.0" }, { "fixed": "1.27.5" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "k8s.io/kubernetes" }, "ranges": [ { "events": [ { "introduced": "1.26.0" }, { "fixed": "1.26.8" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "k8s.io/kubernetes" }, "ranges": [ { "events": [ { "introduced": "1.25.0" }, { "fixed": "1.25.13" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "k8s.io/kubernetes" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.24.17" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-3676" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": true, "github_reviewed_at": "2023-11-01T14:36:22Z", "nvd_published_at": "2023-10-31T21:15:08Z", "severity": "HIGH" }, "details": "A security issue was discovered in Kubernetes where a user that can create pods on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they include Windows nodes.\n", "id": "GHSA-7fxm-f474-hf8w", "modified": "2023-11-01T14:36:22Z", "published": "2023-10-31T21:32:35Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3676" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/issues/119339" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/pull/120127" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/pull/120129" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/pull/120130" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/pull/120131" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/pull/120132" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/pull/120133" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/commit/073f9ea33a93ddaecdc2e829150fb715f6387399" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/commit/39cc101c7855341c651a943b9836b50fbace8a6b" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/commit/74b617310c24ca84c2ec90c3858af745d65b5226" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/commit/890483394221c8f22e88c48f86cd4eaf4de65fd6" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/commit/a53faf5e17ed0b0771a605c6401ba4cbf297b59a" }, { "type": "PACKAGE", "url": "https://github.com/kubernetes/kubernetes" }, { "type": "WEB", "url": "https://groups.google.com/g/kubernetes-security-announce/c/d_fvHZ9a5zc" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20231130-0007" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Kubernetes privilege escalation vulnerability" }
gsd-2023-3676
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A security issue was discovered in Kubernetes where a user
that can create pods on Windows nodes may be able to escalate to admin
privileges on those nodes. Kubernetes clusters are only affected if they
include Windows nodes.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-3676", "id": "GSD-2023-3676" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-3676" ], "details": "A security issue was discovered in Kubernetes where a user\n that can create pods on Windows nodes may be able to escalate to admin \nprivileges on those nodes. Kubernetes clusters are only affected if they\n include Windows nodes.\n", "id": "GSD-2023-3676", "modified": "2023-12-13T01:20:54.756190Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@kubernetes.io", "ID": "CVE-2023-3676", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kubelet", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected", "versions": [ { "status": "affected", "version": "v1.28.0" }, { "lessThanOrEqual": "v1.27.4", "status": "affected", "version": "v1.27.0", "versionType": "semver" }, { "lessThanOrEqual": "v1.26.7", "status": "affected", "version": "v1.26.0", "versionType": "semver" }, { "lessThanOrEqual": "v1.25.12", "status": "affected", "version": "v1.25.0", "versionType": "semver" }, { "status": "unaffected", "version": "v1.28.1" }, { "status": "unaffected", "version": "v1.27.5" }, { "status": "unaffected", "version": "v1.26.8" }, { "status": "unaffected", "version": "v1.25.13" }, { "status": "unaffected", "version": "v1.24.17" }, { "lessThanOrEqual": "v1.24.16", "status": "affected", "version": "0", "versionType": "semver" } ] } } ] } } ] }, "vendor_name": "Kubernetes" } ] } }, "credits": [ { "lang": "en", "value": "Tomer Peled" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security issue was discovered in Kubernetes where a user\n that can create pods on Windows nodes may be able to escalate to admin \nprivileges on those nodes. Kubernetes clusters are only affected if they\n include Windows nodes.\n" } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-20", "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/kubernetes/kubernetes/issues/119339", "refsource": "MISC", "url": "https://github.com/kubernetes/kubernetes/issues/119339" }, { "name": "https://groups.google.com/g/kubernetes-security-announce/c/d_fvHZ9a5zc", "refsource": "MISC", "url": "https://groups.google.com/g/kubernetes-security-announce/c/d_fvHZ9a5zc" }, { "name": "https://security.netapp.com/advisory/ntap-20231130-0007/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20231130-0007/" } ] }, "source": { "discovery": "EXTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.24.17", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.25.13", "versionStartIncluding": "1.25.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.26.8", "versionStartIncluding": "1.26.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.27.5", "versionStartIncluding": "1.27.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.28.1", "versionStartIncluding": "1.28.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@kubernetes.io", "ID": "CVE-2023-3676" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A security issue was discovered in Kubernetes where a user\n that can create pods on Windows nodes may be able to escalate to admin \nprivileges on those nodes. Kubernetes clusters are only affected if they\n include Windows nodes.\n" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/g/kubernetes-security-announce/c/d_fvHZ9a5zc", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://groups.google.com/g/kubernetes-security-announce/c/d_fvHZ9a5zc" }, { "name": "https://github.com/kubernetes/kubernetes/issues/119339", "refsource": "MISC", "tags": [ "Exploit", "Mitigation", "Patch", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/119339" }, { "name": "https://security.netapp.com/advisory/ntap-20231130-0007/", "refsource": "", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20231130-0007/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-11-30T22:15Z", "publishedDate": "2023-10-31T21:15Z" } } }
wid-sec-w-2023-2163
Vulnerability from csaf_certbund
Published
2023-08-23 22:00
Modified
2023-11-27 23:00
Summary
Kubernetes: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Kubernetes ist ein Werkzeug zur Automatisierung der Bereitstellung, Skalierung und Verwaltung von containerisierten Anwendungen.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Kubernetes ausnutzen, um seine Privilegien zu erhöhen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Kubernetes ist ein Werkzeug zur Automatisierung der Bereitstellung, Skalierung und Verwaltung von containerisierten Anwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Kubernetes ausnutzen, um seine Privilegien zu erh\u00f6hen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2163 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2163.json" }, { "category": "self", "summary": "WID-SEC-2023-2163 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2163" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7515 vom 2023-11-27", "url": "https://access.redhat.com/errata/RHSA-2023:7515" }, { "category": "external", "summary": "akamai-security-research/PoCs vom 2023-09-14", "url": "https://github.com/akamai/akamai-security-research/tree/main/PoCs/CVE-2023-3676" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4885 vom 2023-08-31", "url": "https://access.redhat.com/errata/RHSA-2023:4885" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4835 vom 2023-08-29", "url": "https://access.redhat.com/errata/RHSA-2023:4835" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4777 vom 2023-08-28", "url": "https://access.redhat.com/errata/RHSA-2023:4777" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4780 vom 2023-08-28", "url": "https://access.redhat.com/errata/RHSA-2023:4780" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-8F8DDB2428 vom 2023-08-24", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-8f8ddb2428" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-A3FCC0751F vom 2023-08-24", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-a3fcc0751f" }, { "category": "external", "summary": "GitHub Issue Kubernetes 119595 vom 2023-08-23", "url": "https://github.com/kubernetes/kubernetes/issues/119595" }, { "category": "external", "summary": "GitHub Issue Kubernetes 119594 vom 2023-08-23", "url": "https://github.com/kubernetes/kubernetes/issues/119594" }, { "category": "external", "summary": "GitHub Issue Kubernetes 119339 vom 2023-08-23", "url": "https://github.com/kubernetes/kubernetes/issues/119339" } ], "source_lang": "en-US", "title": "Kubernetes: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-11-27T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:41:46.801+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2163", "initial_release_date": "2023-08-23T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-23T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-08-24T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-08-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-29T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-30T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-14T22:00:00.000+00:00", "number": "6", "summary": "PoC aufgenommen" }, { "date": "2023-11-27T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "7" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Open Source Kubernetes \u003c 1.28.1", "product": { "name": "Open Source Kubernetes \u003c 1.28.1", "product_id": "T029521", "product_identification_helper": { "cpe": "cpe:/a:kubernetes:kubernetes:1.28.1" } } }, { "category": "product_name", "name": "Open Source Kubernetes \u003c 1.27.5", "product": { "name": "Open Source Kubernetes \u003c 1.27.5", "product_id": "T029522", "product_identification_helper": { "cpe": "cpe:/a:kubernetes:kubernetes:1.27.5" } } }, { "category": "product_name", "name": "Open Source Kubernetes \u003c 1.26.8", "product": { "name": "Open Source Kubernetes \u003c 1.26.8", "product_id": "T029523", "product_identification_helper": { "cpe": "cpe:/a:kubernetes:kubernetes:1.26.8" } } }, { "category": "product_name", "name": "Open Source Kubernetes \u003c 1.25.13", "product": { "name": "Open Source Kubernetes \u003c 1.25.13", "product_id": "T029524", "product_identification_helper": { "cpe": "cpe:/a:kubernetes:kubernetes:1.25.13" } } }, { "category": "product_name", "name": "Open Source Kubernetes \u003c 1.24.17", "product": { "name": "Open Source Kubernetes \u003c 1.24.17", "product_id": "T029525", "product_identification_helper": { "cpe": "cpe:/a:kubernetes:kubernetes:1.24.17" } } }, { "category": "product_name", "name": "Open Source Kubernetes \u003c 2.0.0-alpha.1", "product": { "name": "Open Source Kubernetes \u003c 2.0.0-alpha.1", "product_id": "T029528", "product_identification_helper": { "cpe": "cpe:/a:kubernetes:kubernetes:2.0.0-alpha.1:csi-proxy" } } }, { "category": "product_name", "name": "Open Source Kubernetes \u003c 1.1.3", "product": { "name": "Open Source Kubernetes \u003c 1.1.3", "product_id": "T029529", "product_identification_helper": { "cpe": "cpe:/a:kubernetes:kubernetes:1.1.3:csi-proxy" } } } ], "category": "product_name", "name": "Kubernetes" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "367115", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "T025990", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.11" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "T026435", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.12" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3955", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Kubernetes. Dieser Fehler besteht aufgrund einer unzureichenden Eingabenbereinigung auf Windows-Knoten. Ein Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "67646", "367115", "T026435", "T025990", "74185" ] }, "release_date": "2023-08-23T22:00:00Z", "title": "CVE-2023-3955" }, { "cve": "CVE-2023-3893", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Kubernetes. Dieser Fehler besteht aufgrund einer unzureichenden Eingabenbereinigung auf kubernetes-csi-proxy. Ein Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "67646", "367115", "T026435", "T025990", "74185" ] }, "release_date": "2023-08-23T22:00:00Z", "title": "CVE-2023-3893" }, { "cve": "CVE-2023-3676", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Kubernetes. Dieser Fehler besteht aufgrund einer unzureichenden Eingabenbereinigung auf Windows-Knoten. Ein Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "67646", "367115", "T026435", "T025990", "74185" ] }, "release_date": "2023-08-23T22:00:00Z", "title": "CVE-2023-3676" } ] }
rhsa-2023_7515
Vulnerability from csaf_redhat
Published
2023-11-27 16:08
Modified
2024-11-08 14:34
Summary
Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 9.0.0 security update
Notes
Topic
The components for Red Hat OpenShift for Windows Containers 9.0.0 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift for Windows Containers allows you to deploy Windows container workloads running on Windows Server nodes.
Security Fix(es):
* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)
A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.
* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3676) (CVE-2023-3955)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The components for Red Hat OpenShift for Windows Containers 9.0.0 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift for Windows Containers allows you to deploy Windows container workloads running on Windows Server nodes.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)\n\nA Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.\n\n* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3676) (CVE-2023-3955)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7515", "url": "https://access.redhat.com/errata/RHSA-2023:7515" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "2227126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227126" }, { "category": "external", "summary": "2227128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227128" }, { "category": "external", "summary": "2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "OCPBUGS-10222", "url": "https://issues.redhat.com/browse/OCPBUGS-10222" }, { "category": "external", "summary": "OCPBUGS-10437", "url": "https://issues.redhat.com/browse/OCPBUGS-10437" }, { "category": "external", "summary": "OCPBUGS-10572", "url": "https://issues.redhat.com/browse/OCPBUGS-10572" }, { "category": "external", "summary": "OCPBUGS-11259", "url": "https://issues.redhat.com/browse/OCPBUGS-11259" }, { "category": "external", "summary": "OCPBUGS-11306", "url": "https://issues.redhat.com/browse/OCPBUGS-11306" }, { "category": "external", "summary": "OCPBUGS-12971", "url": "https://issues.redhat.com/browse/OCPBUGS-12971" }, { "category": "external", "summary": "OCPBUGS-13244", "url": "https://issues.redhat.com/browse/OCPBUGS-13244" }, { "category": "external", "summary": "OCPBUGS-13780", "url": "https://issues.redhat.com/browse/OCPBUGS-13780" }, { "category": "external", "summary": "OCPBUGS-14700", "url": "https://issues.redhat.com/browse/OCPBUGS-14700" }, { "category": "external", "summary": "OCPBUGS-15461", "url": "https://issues.redhat.com/browse/OCPBUGS-15461" }, { "category": "external", "summary": "OCPBUGS-17528", "url": "https://issues.redhat.com/browse/OCPBUGS-17528" }, { "category": "external", "summary": "OCPBUGS-19040", "url": "https://issues.redhat.com/browse/OCPBUGS-19040" }, { "category": "external", "summary": "OCPBUGS-19949", "url": "https://issues.redhat.com/browse/OCPBUGS-19949" }, { "category": "external", "summary": "OCPBUGS-20054", "url": "https://issues.redhat.com/browse/OCPBUGS-20054" }, { "category": "external", "summary": "OCPBUGS-20067", "url": "https://issues.redhat.com/browse/OCPBUGS-20067" }, { "category": "external", "summary": "OCPBUGS-20191", "url": "https://issues.redhat.com/browse/OCPBUGS-20191" }, { "category": "external", "summary": "OCPBUGS-20664", "url": "https://issues.redhat.com/browse/OCPBUGS-20664" }, { "category": "external", "summary": "OCPBUGS-22328", "url": "https://issues.redhat.com/browse/OCPBUGS-22328" }, { "category": "external", "summary": "OCPBUGS-22711", "url": "https://issues.redhat.com/browse/OCPBUGS-22711" }, { "category": "external", "summary": "WINC-1001", "url": "https://issues.redhat.com/browse/WINC-1001" }, { "category": "external", "summary": "WINC-1003", "url": "https://issues.redhat.com/browse/WINC-1003" }, { "category": "external", "summary": "WINC-1004", "url": "https://issues.redhat.com/browse/WINC-1004" }, { "category": "external", "summary": "WINC-1010", "url": "https://issues.redhat.com/browse/WINC-1010" }, { "category": "external", "summary": "WINC-1023", "url": "https://issues.redhat.com/browse/WINC-1023" }, { "category": "external", "summary": "WINC-1025", "url": "https://issues.redhat.com/browse/WINC-1025" }, { "category": "external", "summary": "WINC-1033", "url": "https://issues.redhat.com/browse/WINC-1033" }, { "category": "external", "summary": "WINC-1035", "url": "https://issues.redhat.com/browse/WINC-1035" }, { "category": "external", "summary": "WINC-1037", "url": "https://issues.redhat.com/browse/WINC-1037" }, { "category": "external", "summary": "WINC-1040", "url": "https://issues.redhat.com/browse/WINC-1040" }, { "category": "external", "summary": "WINC-1043", "url": "https://issues.redhat.com/browse/WINC-1043" }, { "category": "external", "summary": "WINC-1090", "url": "https://issues.redhat.com/browse/WINC-1090" }, { "category": "external", "summary": "WINC-1092", "url": "https://issues.redhat.com/browse/WINC-1092" }, { "category": "external", "summary": "WINC-1098", "url": "https://issues.redhat.com/browse/WINC-1098" }, { "category": "external", "summary": "WINC-561", "url": "https://issues.redhat.com/browse/WINC-561" }, { "category": "external", "summary": "WINC-633", "url": "https://issues.redhat.com/browse/WINC-633" }, { "category": "external", "summary": "WINC-635", "url": "https://issues.redhat.com/browse/WINC-635" }, { "category": "external", "summary": "WINC-637", "url": "https://issues.redhat.com/browse/WINC-637" }, { "category": "external", "summary": "WINC-688", "url": "https://issues.redhat.com/browse/WINC-688" }, { "category": "external", "summary": "WINC-805", "url": "https://issues.redhat.com/browse/WINC-805" }, { "category": "external", "summary": "WINC-860", "url": "https://issues.redhat.com/browse/WINC-860" }, { "category": "external", "summary": "WINC-861", "url": "https://issues.redhat.com/browse/WINC-861" }, { "category": "external", "summary": "WINC-863", "url": "https://issues.redhat.com/browse/WINC-863" }, { "category": "external", "summary": "WINC-945", "url": "https://issues.redhat.com/browse/WINC-945" }, { "category": "external", "summary": "WINC-948", "url": "https://issues.redhat.com/browse/WINC-948" }, { "category": "external", "summary": "WINC-950", "url": "https://issues.redhat.com/browse/WINC-950" }, { "category": "external", "summary": "WINC-952", "url": "https://issues.redhat.com/browse/WINC-952" }, { "category": "external", "summary": "WINC-959", "url": "https://issues.redhat.com/browse/WINC-959" }, { "category": "external", "summary": "WINC-998", "url": "https://issues.redhat.com/browse/WINC-998" }, { "category": "external", "summary": "WINC-999", "url": "https://issues.redhat.com/browse/WINC-999" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7515.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 9.0.0 security update", "tracking": { "current_release_date": "2024-11-08T14:34:26+00:00", "generator": { "date": "2024-11-08T14:34:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7515", "initial_release_date": "2023-11-27T16:08:33+00:00", "revision_history": [ { "date": "2023-11-27T16:08:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-27T16:08:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-08T14:34:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "product": { "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "product_id": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle\u0026tag=v9.0.0-104" } } }, { "category": "product_version", "name": "openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "product": { "name": "openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "product_id": "openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/windows-machine-config-operator-bundle\u0026tag=v9.0.0-104" } } }, { "category": "product_version", "name": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64", "product": { "name": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64", "product_id": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator\u0026tag=9.0.0-105" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64" }, "product_reference": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64" }, "product_reference": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64" }, "product_reference": "openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3676", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2023-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2227126" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Kubernetes. This flaw allows a user who can create pods on Windows nodes to escalate to admin privileges on those nodes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Kubernetes clusters are only affected if they include Windows nodes. Any Kubernetes environment with Windows nodes is impacted. Run kubectl get nodes -l kubernetes.io/os=windows to see if any Windows nodes are in use.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64", "9Base-RHOSE-4.14:openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3676" }, { "category": "external", "summary": "RHBZ#2227126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227126" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3676", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3676" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3676", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3676" } ], "release_date": "2023-08-23T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-27T16:08:33+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64", "9Base-RHOSE-4.14:openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7515" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64", "9Base-RHOSE-4.14:openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation" }, { "cve": "CVE-2023-3955", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2023-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2227128" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Kubernetes. This flaw allows a user who can create pods on Windows nodes to escalate to admin privileges on those nodes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Kubernetes clusters are only affected if they include Windows nodes. Any Kubernetes environment with Windows nodes is impacted. Run kubectl get nodes -l kubernetes.io/os=windows to see if any Windows nodes are in use.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64", "9Base-RHOSE-4.14:openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3955" }, { "category": "external", "summary": "RHBZ#2227128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3955", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3955" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3955", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3955" } ], "release_date": "2023-08-23T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-27T16:08:33+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64", "9Base-RHOSE-4.14:openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7515" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64", "9Base-RHOSE-4.14:openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation" }, { "cve": "CVE-2023-39325", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243296" } ], "notes": [ { "category": "description", "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64", "9Base-RHOSE-4.14:openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39325" }, { "category": "external", "summary": "RHBZ#2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-44487", "url": "https://access.redhat.com/security/cve/CVE-2023-44487" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "https://go.dev/issue/63417", "url": "https://go.dev/issue/63417" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2102", "url": "https://pkg.go.dev/vuln/GO-2023-2102" }, { "category": "external", "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487", "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487" } ], "release_date": "2023-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-27T16:08:33+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64", "9Base-RHOSE-4.14:openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7515" }, { "category": "workaround", "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.", "product_ids": [ "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64", "9Base-RHOSE-4.14:openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64", "9Base-RHOSE-4.14:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ae6b81b631c16ae515ef4adb40159669a8051a670d88d7b762ff56ae6e09031c_amd64", "9Base-RHOSE-4.14:openshift4/windows-machine-config-operator-bundle@sha256:d45504b2b477258f723c3c91a353e1100c9679a67730911f87225da7dd76230f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)" } ] }
rhsa-2023_4835
Vulnerability from csaf_redhat
Published
2023-08-29 09:24
Modified
2024-11-06 03:35
Summary
Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 5.1.2 security update
Notes
Topic
The components for Red Hat OpenShift support for Windows Containers 5.1.2 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.
Security Fix(es):
* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3676)
* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3955)
For more details about the security issue(s), including the impact, CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The components for Red Hat OpenShift support for Windows Containers 5.1.2 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.\n\nSecurity Fix(es):\n\n* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3676)\n\n* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3955)\n\nFor more details about the security issue(s), including the impact, CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4835", "url": "https://access.redhat.com/errata/RHSA-2023:4835" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2227126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227126" }, { "category": "external", "summary": "2227128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227128" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4835.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 5.1.2 security update", "tracking": { "current_release_date": "2024-11-06T03:35:17+00:00", "generator": { "date": "2024-11-06T03:35:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4835", "initial_release_date": "2023-08-29T09:24:51+00:00", "revision_history": [ { "date": "2023-08-29T09:24:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-29T09:24:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:35:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:4181beeb40fe7610006bfb4ed4f867db2754ac1c9356f422012db89833cb73ba_amd64", "product": { "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:4181beeb40fe7610006bfb4ed4f867db2754ac1c9356f422012db89833cb73ba_amd64", "product_id": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:4181beeb40fe7610006bfb4ed4f867db2754ac1c9356f422012db89833cb73ba_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256:4181beeb40fe7610006bfb4ed4f867db2754ac1c9356f422012db89833cb73ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle\u0026tag=v5.1.2-2" } } }, { "category": "product_version", "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:f843bc7006b479794fa7fedd7361a65c19aaf3b6ca0e3feb67ac9edf41ab446e_amd64", "product": { "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:f843bc7006b479794fa7fedd7361a65c19aaf3b6ca0e3feb67ac9edf41ab446e_amd64", "product_id": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:f843bc7006b479794fa7fedd7361a65c19aaf3b6ca0e3feb67ac9edf41ab446e_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-rhel8-operator@sha256:f843bc7006b479794fa7fedd7361a65c19aaf3b6ca0e3feb67ac9edf41ab446e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-rhel8-operator\u0026tag=5.1.2-3" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:4181beeb40fe7610006bfb4ed4f867db2754ac1c9356f422012db89833cb73ba_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:4181beeb40fe7610006bfb4ed4f867db2754ac1c9356f422012db89833cb73ba_amd64" }, "product_reference": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:4181beeb40fe7610006bfb4ed4f867db2754ac1c9356f422012db89833cb73ba_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:f843bc7006b479794fa7fedd7361a65c19aaf3b6ca0e3feb67ac9edf41ab446e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:f843bc7006b479794fa7fedd7361a65c19aaf3b6ca0e3feb67ac9edf41ab446e_amd64" }, "product_reference": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:f843bc7006b479794fa7fedd7361a65c19aaf3b6ca0e3feb67ac9edf41ab446e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3676", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2023-07-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:4181beeb40fe7610006bfb4ed4f867db2754ac1c9356f422012db89833cb73ba_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2227126" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Kubernetes. This flaw allows a user who can create pods on Windows nodes to escalate to admin privileges on those nodes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Kubernetes clusters are only affected if they include Windows nodes. Any Kubernetes environment with Windows nodes is impacted. Run kubectl get nodes -l kubernetes.io/os=windows to see if any Windows nodes are in use.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:f843bc7006b479794fa7fedd7361a65c19aaf3b6ca0e3feb67ac9edf41ab446e_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:4181beeb40fe7610006bfb4ed4f867db2754ac1c9356f422012db89833cb73ba_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3676" }, { "category": "external", "summary": "RHBZ#2227126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227126" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3676", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3676" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3676", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3676" } ], "release_date": "2023-08-23T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T09:24:51+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: \nhttps://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:f843bc7006b479794fa7fedd7361a65c19aaf3b6ca0e3feb67ac9edf41ab446e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4835" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:f843bc7006b479794fa7fedd7361a65c19aaf3b6ca0e3feb67ac9edf41ab446e_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation" }, { "cve": "CVE-2023-3955", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2023-07-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:4181beeb40fe7610006bfb4ed4f867db2754ac1c9356f422012db89833cb73ba_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2227128" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Kubernetes. This flaw allows a user who can create pods on Windows nodes to escalate to admin privileges on those nodes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Kubernetes clusters are only affected if they include Windows nodes. Any Kubernetes environment with Windows nodes is impacted. Run kubectl get nodes -l kubernetes.io/os=windows to see if any Windows nodes are in use.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:f843bc7006b479794fa7fedd7361a65c19aaf3b6ca0e3feb67ac9edf41ab446e_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:4181beeb40fe7610006bfb4ed4f867db2754ac1c9356f422012db89833cb73ba_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3955" }, { "category": "external", "summary": "RHBZ#2227128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3955", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3955" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3955", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3955" } ], "release_date": "2023-08-23T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T09:24:51+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: \nhttps://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:f843bc7006b479794fa7fedd7361a65c19aaf3b6ca0e3feb67ac9edf41ab446e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4835" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:f843bc7006b479794fa7fedd7361a65c19aaf3b6ca0e3feb67ac9edf41ab446e_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation" } ] }
rhsa-2023_4780
Vulnerability from csaf_redhat
Published
2023-08-28 17:53
Modified
2024-11-06 03:34
Summary
Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 6.0.2 security update
Notes
Topic
The components for Red Hat OpenShift support for Windows Containers 6.0.2 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.
Security Fix(es):
* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3676)
* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3955)
For more details about the security issue(s), including the impact, CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The components for Red Hat OpenShift support for Windows Containers 6.0.2 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.\n\nSecurity Fix(es):\n\n* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3676)\n\n* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3955)\n\nFor more details about the security issue(s), including the impact, CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4780", "url": "https://access.redhat.com/errata/RHSA-2023:4780" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2227126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227126" }, { "category": "external", "summary": "2227128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227128" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4780.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 6.0.2 security update", "tracking": { "current_release_date": "2024-11-06T03:34:24+00:00", "generator": { "date": "2024-11-06T03:34:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4780", "initial_release_date": "2023-08-28T17:53:25+00:00", "revision_history": [ { "date": "2023-08-28T17:53:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-28T17:53:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:34:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.11::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64", "product": { "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64", "product_id": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle\u0026tag=v6.0.2-5" } } }, { "category": "product_version", "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64", "product": { "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64", "product_id": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-rhel8-operator\u0026tag=6.0.2-5" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64" }, "product_reference": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64" }, "product_reference": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3676", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2023-07-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2227126" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Kubernetes. This flaw allows a user who can create pods on Windows nodes to escalate to admin privileges on those nodes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Kubernetes clusters are only affected if they include Windows nodes. Any Kubernetes environment with Windows nodes is impacted. Run kubectl get nodes -l kubernetes.io/os=windows to see if any Windows nodes are in use.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3676" }, { "category": "external", "summary": "RHBZ#2227126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227126" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3676", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3676" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3676", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3676" } ], "release_date": "2023-08-23T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-28T17:53:25+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation:\nhttps://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4780" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation" }, { "cve": "CVE-2023-3955", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2023-07-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2227128" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Kubernetes. This flaw allows a user who can create pods on Windows nodes to escalate to admin privileges on those nodes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Kubernetes clusters are only affected if they include Windows nodes. Any Kubernetes environment with Windows nodes is impacted. Run kubectl get nodes -l kubernetes.io/os=windows to see if any Windows nodes are in use.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3955" }, { "category": "external", "summary": "RHBZ#2227128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3955", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3955" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3955", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3955" } ], "release_date": "2023-08-23T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-28T17:53:25+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation:\nhttps://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4780" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation" } ] }
rhsa-2023_4885
Vulnerability from csaf_redhat
Published
2023-08-30 16:33
Modified
2024-11-06 03:36
Summary
Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 8.0.2 security update
Notes
Topic
The components for Red Hat OpenShift support for Windows Containers 8.0.2 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.
Security Fix(es):
* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3676)
* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3955)
For more details about the security issue(s), including the impact, CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The components for Red Hat OpenShift support for Windows Containers 8.0.2 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.\n\nSecurity Fix(es):\n\n* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3676)\n\n* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3955)\n\nFor more details about the security issue(s), including the impact, CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4885", "url": "https://access.redhat.com/errata/RHSA-2023:4885" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2227126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227126" }, { "category": "external", "summary": "2227128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227128" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4885.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 8.0.2 security update", "tracking": { "current_release_date": "2024-11-06T03:36:14+00:00", "generator": { "date": "2024-11-06T03:36:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4885", "initial_release_date": "2023-08-30T16:33:47+00:00", "revision_history": [ { "date": "2023-08-30T16:33:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-30T16:33:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:36:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:406e16a97699ffcfe37d9343c1008ad385f76566c07104b3500b01923e7b2e62_amd64", "product": { "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:406e16a97699ffcfe37d9343c1008ad385f76566c07104b3500b01923e7b2e62_amd64", "product_id": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:406e16a97699ffcfe37d9343c1008ad385f76566c07104b3500b01923e7b2e62_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256:406e16a97699ffcfe37d9343c1008ad385f76566c07104b3500b01923e7b2e62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle\u0026tag=v8.0.2-9" } } }, { "category": "product_version", "name": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:d62c040e75416b749852184604f7475976e57b2b6f1b6c37a40f38ab74d4888e_amd64", "product": { "name": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:d62c040e75416b749852184604f7475976e57b2b6f1b6c37a40f38ab74d4888e_amd64", "product_id": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:d62c040e75416b749852184604f7475976e57b2b6f1b6c37a40f38ab74d4888e_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-rhel9-operator@sha256:d62c040e75416b749852184604f7475976e57b2b6f1b6c37a40f38ab74d4888e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator\u0026tag=8.0.2-9" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:406e16a97699ffcfe37d9343c1008ad385f76566c07104b3500b01923e7b2e62_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-operator-bundle@sha256:406e16a97699ffcfe37d9343c1008ad385f76566c07104b3500b01923e7b2e62_amd64" }, "product_reference": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:406e16a97699ffcfe37d9343c1008ad385f76566c07104b3500b01923e7b2e62_amd64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:d62c040e75416b749852184604f7475976e57b2b6f1b6c37a40f38ab74d4888e_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:d62c040e75416b749852184604f7475976e57b2b6f1b6c37a40f38ab74d4888e_amd64" }, "product_reference": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:d62c040e75416b749852184604f7475976e57b2b6f1b6c37a40f38ab74d4888e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.13" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3676", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2023-07-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-operator-bundle@sha256:406e16a97699ffcfe37d9343c1008ad385f76566c07104b3500b01923e7b2e62_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2227126" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Kubernetes. This flaw allows a user who can create pods on Windows nodes to escalate to admin privileges on those nodes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Kubernetes clusters are only affected if they include Windows nodes. Any Kubernetes environment with Windows nodes is impacted. Run kubectl get nodes -l kubernetes.io/os=windows to see if any Windows nodes are in use.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:d62c040e75416b749852184604f7475976e57b2b6f1b6c37a40f38ab74d4888e_amd64" ], "known_not_affected": [ "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-operator-bundle@sha256:406e16a97699ffcfe37d9343c1008ad385f76566c07104b3500b01923e7b2e62_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3676" }, { "category": "external", "summary": "RHBZ#2227126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227126" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3676", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3676" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3676", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3676" } ], "release_date": "2023-08-23T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-30T16:33:47+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation:\nhttps://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:d62c040e75416b749852184604f7475976e57b2b6f1b6c37a40f38ab74d4888e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:d62c040e75416b749852184604f7475976e57b2b6f1b6c37a40f38ab74d4888e_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation" }, { "cve": "CVE-2023-3955", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2023-07-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-operator-bundle@sha256:406e16a97699ffcfe37d9343c1008ad385f76566c07104b3500b01923e7b2e62_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2227128" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Kubernetes. This flaw allows a user who can create pods on Windows nodes to escalate to admin privileges on those nodes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Kubernetes clusters are only affected if they include Windows nodes. Any Kubernetes environment with Windows nodes is impacted. Run kubectl get nodes -l kubernetes.io/os=windows to see if any Windows nodes are in use.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:d62c040e75416b749852184604f7475976e57b2b6f1b6c37a40f38ab74d4888e_amd64" ], "known_not_affected": [ "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-operator-bundle@sha256:406e16a97699ffcfe37d9343c1008ad385f76566c07104b3500b01923e7b2e62_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3955" }, { "category": "external", "summary": "RHBZ#2227128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3955", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3955" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3955", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3955" } ], "release_date": "2023-08-23T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-30T16:33:47+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation:\nhttps://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:d62c040e75416b749852184604f7475976e57b2b6f1b6c37a40f38ab74d4888e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.13:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:d62c040e75416b749852184604f7475976e57b2b6f1b6c37a40f38ab74d4888e_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation" } ] }
rhsa-2023_4777
Vulnerability from csaf_redhat
Published
2023-08-28 15:26
Modified
2024-11-06 03:34
Summary
Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 7.1.1 security update
Notes
Topic
The components for Red Hat OpenShift support for Windows Containers 7.1.1 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.
Security Fix(es):
* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3676)
* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3955)
For more details about the security issue(s), including the impact, CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The components for Red Hat OpenShift support for Windows Containers 7.1.1 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.\n\nSecurity Fix(es):\n\n* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3676)\n\n* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3955)\n\nFor more details about the security issue(s), including the impact, CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4777", "url": "https://access.redhat.com/errata/RHSA-2023:4777" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2227126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227126" }, { "category": "external", "summary": "2227128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227128" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4777.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 7.1.1 security update", "tracking": { "current_release_date": "2024-11-06T03:34:14+00:00", "generator": { "date": "2024-11-06T03:34:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4777", "initial_release_date": "2023-08-28T15:26:43+00:00", "revision_history": [ { "date": "2023-08-28T15:26:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-28T15:26:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:34:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:4c7a13c2c4e3bd3bf1827cd2182ac5c20587e4f214c62c7ff08cc3067433229f_amd64", "product": { "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:4c7a13c2c4e3bd3bf1827cd2182ac5c20587e4f214c62c7ff08cc3067433229f_amd64", "product_id": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:4c7a13c2c4e3bd3bf1827cd2182ac5c20587e4f214c62c7ff08cc3067433229f_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256:4c7a13c2c4e3bd3bf1827cd2182ac5c20587e4f214c62c7ff08cc3067433229f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle\u0026tag=v7.1.1-8" } } }, { "category": "product_version", "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:e3938425061488710618f093d94715a8ec9787135fb988a25d313a1642b4d1db_amd64", "product": { "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:e3938425061488710618f093d94715a8ec9787135fb988a25d313a1642b4d1db_amd64", "product_id": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:e3938425061488710618f093d94715a8ec9787135fb988a25d313a1642b4d1db_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-rhel8-operator@sha256:e3938425061488710618f093d94715a8ec9787135fb988a25d313a1642b4d1db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-rhel8-operator\u0026tag=7.1.1-9" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:4c7a13c2c4e3bd3bf1827cd2182ac5c20587e4f214c62c7ff08cc3067433229f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:4c7a13c2c4e3bd3bf1827cd2182ac5c20587e4f214c62c7ff08cc3067433229f_amd64" }, "product_reference": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:4c7a13c2c4e3bd3bf1827cd2182ac5c20587e4f214c62c7ff08cc3067433229f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:e3938425061488710618f093d94715a8ec9787135fb988a25d313a1642b4d1db_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:e3938425061488710618f093d94715a8ec9787135fb988a25d313a1642b4d1db_amd64" }, "product_reference": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:e3938425061488710618f093d94715a8ec9787135fb988a25d313a1642b4d1db_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3676", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2023-07-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:4c7a13c2c4e3bd3bf1827cd2182ac5c20587e4f214c62c7ff08cc3067433229f_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2227126" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Kubernetes. This flaw allows a user who can create pods on Windows nodes to escalate to admin privileges on those nodes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Kubernetes clusters are only affected if they include Windows nodes. Any Kubernetes environment with Windows nodes is impacted. Run kubectl get nodes -l kubernetes.io/os=windows to see if any Windows nodes are in use.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:e3938425061488710618f093d94715a8ec9787135fb988a25d313a1642b4d1db_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:4c7a13c2c4e3bd3bf1827cd2182ac5c20587e4f214c62c7ff08cc3067433229f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3676" }, { "category": "external", "summary": "RHBZ#2227126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227126" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3676", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3676" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3676", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3676" } ], "release_date": "2023-08-23T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-28T15:26:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:e3938425061488710618f093d94715a8ec9787135fb988a25d313a1642b4d1db_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:e3938425061488710618f093d94715a8ec9787135fb988a25d313a1642b4d1db_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation" }, { "cve": "CVE-2023-3955", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "discovery_date": "2023-07-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:4c7a13c2c4e3bd3bf1827cd2182ac5c20587e4f214c62c7ff08cc3067433229f_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2227128" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Kubernetes. This flaw allows a user who can create pods on Windows nodes to escalate to admin privileges on those nodes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Kubernetes clusters are only affected if they include Windows nodes. Any Kubernetes environment with Windows nodes is impacted. Run kubectl get nodes -l kubernetes.io/os=windows to see if any Windows nodes are in use.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:e3938425061488710618f093d94715a8ec9787135fb988a25d313a1642b4d1db_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:4c7a13c2c4e3bd3bf1827cd2182ac5c20587e4f214c62c7ff08cc3067433229f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3955" }, { "category": "external", "summary": "RHBZ#2227128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3955", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3955" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3955", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3955" } ], "release_date": "2023-08-23T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-28T15:26:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:e3938425061488710618f093d94715a8ec9787135fb988a25d313a1642b4d1db_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:e3938425061488710618f093d94715a8ec9787135fb988a25d313a1642b4d1db_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.