rhsa-2022_1660
Vulnerability from csaf_redhat
Published
2022-05-02 05:51
Modified
2024-09-18 02:37
Summary
Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 2.0.5 [security update]

Notes

Topic
The components for Red Hat OpenShift support for Windows Containers 2.0.5 are now available. This product release includes a moderate security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Security Fix(es): * containernetworking-cni: Arbitrary path injection via type field in CNI configuration (CVE-2021-20206) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "The components for Red Hat OpenShift support for Windows Containers 2.0.5 are now available. This product release includes a moderate security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.\n\nSecurity Fix(es):\n\n* containernetworking-cni: Arbitrary path injection via type field in CNI configuration (CVE-2021-20206)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1660",
        "url": "https://access.redhat.com/errata/RHSA-2022:1660"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1919391",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919391"
      },
      {
        "category": "external",
        "summary": "WINC-756",
        "url": "https://issues.redhat.com/browse/WINC-756"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1660.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 2.0.5 [security update]",
    "tracking": {
      "current_release_date": "2024-09-18T02:37:20+00:00",
      "generator": {
        "date": "2024-09-18T02:37:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:1660",
      "initial_release_date": "2022-05-02T05:51:54+00:00",
      "revision_history": [
        {
          "date": "2022-05-02T05:51:54+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-02T05:51:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T02:37:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "8Base-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:8ce026aac0b582bac558b7258e539bad8205f5494b751c9b8fd5b5331c2da848_amd64",
                "product": {
                  "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:8ce026aac0b582bac558b7258e539bad8205f5494b751c9b8fd5b5331c2da848_amd64",
                  "product_id": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:8ce026aac0b582bac558b7258e539bad8205f5494b751c9b8fd5b5331c2da848_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256:8ce026aac0b582bac558b7258e539bad8205f5494b751c9b8fd5b5331c2da848?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle\u0026tag=v2.0.5-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:999eb8315012e9248c59b15b2d9af4990593f96f786d43e80e351775a6600b92_amd64",
                "product": {
                  "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:999eb8315012e9248c59b15b2d9af4990593f96f786d43e80e351775a6600b92_amd64",
                  "product_id": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:999eb8315012e9248c59b15b2d9af4990593f96f786d43e80e351775a6600b92_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/windows-machine-config-rhel8-operator@sha256:999eb8315012e9248c59b15b2d9af4990593f96f786d43e80e351775a6600b92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-rhel8-operator\u0026tag=2.0.5-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:8ce026aac0b582bac558b7258e539bad8205f5494b751c9b8fd5b5331c2da848_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4-wincw/windows-machine-config-operator-bundle@sha256:8ce026aac0b582bac558b7258e539bad8205f5494b751c9b8fd5b5331c2da848_amd64"
        },
        "product_reference": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:8ce026aac0b582bac558b7258e539bad8205f5494b751c9b8fd5b5331c2da848_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:999eb8315012e9248c59b15b2d9af4990593f96f786d43e80e351775a6600b92_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:999eb8315012e9248c59b15b2d9af4990593f96f786d43e80e351775a6600b92_amd64"
        },
        "product_reference": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:999eb8315012e9248c59b15b2d9af4990593f96f786d43e80e351775a6600b92_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Casey Callendrello"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2021-20206",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2021-01-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.7:openshift4-wincw/windows-machine-config-operator-bundle@sha256:8ce026aac0b582bac558b7258e539bad8205f5494b751c9b8fd5b5331c2da848_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1919391"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper limitation of path name flaw was found in containernetworking/cni. When specifying the plugin to load in the `type` field in the network configuration, it is possible to use special elements such as \"../\" separators to reference binaries elsewhere on the system. This flaw allows an attacker to execute other existing binaries other than the cni plugins/types, such as `reboot`. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "containernetworking-cni: Arbitrary path injection via type field in CNI configuration",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift ServiceMesh (OSSM) does package a vulnerable version of containernetworking/cni, however, the NetworkDefinitionAttachment is defined in code and cannot be easily changed except through a user who has access to the operator namespace such as cluster-admin. As such, for OSSM, the impact is Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.7:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:999eb8315012e9248c59b15b2d9af4990593f96f786d43e80e351775a6600b92_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.7:openshift4-wincw/windows-machine-config-operator-bundle@sha256:8ce026aac0b582bac558b7258e539bad8205f5494b751c9b8fd5b5331c2da848_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-20206"
        },
        {
          "category": "external",
          "summary": "RHBZ#1919391",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919391"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20206",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-20206"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20206",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20206"
        }
      ],
      "release_date": "2021-02-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html",
          "product_ids": [
            "8Base-RHOSE-4.7:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:999eb8315012e9248c59b15b2d9af4990593f96f786d43e80e351775a6600b92_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1660"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.7:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:999eb8315012e9248c59b15b2d9af4990593f96f786d43e80e351775a6600b92_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "containernetworking-cni: Arbitrary path injection via type field in CNI configuration"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...