rhsa-2023_4025
Vulnerability from csaf_redhat
Published
2023-07-18 00:18
Modified
2024-09-16 21:49
Summary
Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 7.1.0 [security update]

Notes

Topic
The components for Red Hat OpenShift support for Windows Containers 7.1.0 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Security Fix(es): * containerd: Supplementary groups are not set up properly (CVE-2023-25173) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "The components for Red Hat OpenShift support for Windows Containers 7.1.0 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.\n\nSecurity Fix(es):\n\n* containerd: Supplementary groups are not set up properly (CVE-2023-25173)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4025",
        "url": "https://access.redhat.com/errata/RHSA-2023:4025"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "2174485",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174485"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-10417",
        "url": "https://issues.redhat.com/browse/OCPBUGS-10417"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-10784",
        "url": "https://issues.redhat.com/browse/OCPBUGS-10784"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-10933",
        "url": "https://issues.redhat.com/browse/OCPBUGS-10933"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-10935",
        "url": "https://issues.redhat.com/browse/OCPBUGS-10935"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-11667",
        "url": "https://issues.redhat.com/browse/OCPBUGS-11667"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-11785",
        "url": "https://issues.redhat.com/browse/OCPBUGS-11785"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13790",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13790"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14260",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14260"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-14445",
        "url": "https://issues.redhat.com/browse/OCPBUGS-14445"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-4862",
        "url": "https://issues.redhat.com/browse/OCPBUGS-4862"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7336",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7336"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7843",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7843"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-8037",
        "url": "https://issues.redhat.com/browse/OCPBUGS-8037"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-8056",
        "url": "https://issues.redhat.com/browse/OCPBUGS-8056"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-8085",
        "url": "https://issues.redhat.com/browse/OCPBUGS-8085"
      },
      {
        "category": "external",
        "summary": "WINC-1037",
        "url": "https://issues.redhat.com/browse/WINC-1037"
      },
      {
        "category": "external",
        "summary": "WINC-981",
        "url": "https://issues.redhat.com/browse/WINC-981"
      },
      {
        "category": "external",
        "summary": "WINC-983",
        "url": "https://issues.redhat.com/browse/WINC-983"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4025.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 7.1.0 [security update]",
    "tracking": {
      "current_release_date": "2024-09-16T21:49:24+00:00",
      "generator": {
        "date": "2024-09-16T21:49:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:4025",
      "initial_release_date": "2023-07-18T00:18:27+00:00",
      "revision_history": [
        {
          "date": "2023-07-18T00:18:27+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-07-18T00:18:27+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:49:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "8Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:5623b1b97c1423e31ba92d1fcf5bc73a90d7a08a08c941b883c139035deeb7c5_amd64",
                "product": {
                  "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:5623b1b97c1423e31ba92d1fcf5bc73a90d7a08a08c941b883c139035deeb7c5_amd64",
                  "product_id": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:5623b1b97c1423e31ba92d1fcf5bc73a90d7a08a08c941b883c139035deeb7c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256:5623b1b97c1423e31ba92d1fcf5bc73a90d7a08a08c941b883c139035deeb7c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle\u0026tag=v7.1.0-41"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:7057aa220818c452c1edfbe8d049a74807ee24162e32f1ffe2e5116e9b508336_amd64",
                "product": {
                  "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:7057aa220818c452c1edfbe8d049a74807ee24162e32f1ffe2e5116e9b508336_amd64",
                  "product_id": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:7057aa220818c452c1edfbe8d049a74807ee24162e32f1ffe2e5116e9b508336_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/windows-machine-config-rhel8-operator@sha256:7057aa220818c452c1edfbe8d049a74807ee24162e32f1ffe2e5116e9b508336?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-rhel8-operator\u0026tag=7.1.0-42"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:5623b1b97c1423e31ba92d1fcf5bc73a90d7a08a08c941b883c139035deeb7c5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:5623b1b97c1423e31ba92d1fcf5bc73a90d7a08a08c941b883c139035deeb7c5_amd64"
        },
        "product_reference": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:5623b1b97c1423e31ba92d1fcf5bc73a90d7a08a08c941b883c139035deeb7c5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:7057aa220818c452c1edfbe8d049a74807ee24162e32f1ffe2e5116e9b508336_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:7057aa220818c452c1edfbe8d049a74807ee24162e32f1ffe2e5116e9b508336_amd64"
        },
        "product_reference": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:7057aa220818c452c1edfbe8d049a74807ee24162e32f1ffe2e5116e9b508336_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-25173",
      "cwe": {
        "id": "CWE-842",
        "name": "Placement of User into Incorrect Group"
      },
      "discovery_date": "2023-03-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:5623b1b97c1423e31ba92d1fcf5bc73a90d7a08a08c941b883c139035deeb7c5_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2174485"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in containerd, where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases. This issue can allow access to sensitive information or gain the ability to execute code in that container.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "containerd: Supplementary groups are not set up properly",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The following products include containerd related code, but do not use the specific Go packages impacted by this CVE, `containerd/cri/server` and `containerd/oci`. This CVE is therefore rated Low for these products:\n\n* OpenShift Container Platform\n* OpenShift Service Mesh\n* OpenShift API for Data Protection\n* Red Hat Advanced Cluster Security\n* Red Hat Advanced Cluster Management for Kubernetes",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:7057aa220818c452c1edfbe8d049a74807ee24162e32f1ffe2e5116e9b508336_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:5623b1b97c1423e31ba92d1fcf5bc73a90d7a08a08c941b883c139035deeb7c5_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25173"
        },
        {
          "category": "external",
          "summary": "RHBZ#2174485",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174485"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25173",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25173"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25173",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25173"
        },
        {
          "category": "external",
          "summary": "https://github.com/containerd/containerd/commit/133f6bb6cd827ce35a5fb279c1ead12b9d21460a",
          "url": "https://github.com/containerd/containerd/commit/133f6bb6cd827ce35a5fb279c1ead12b9d21460a"
        },
        {
          "category": "external",
          "summary": "https://github.com/containerd/containerd/releases/tag/v1.5.18",
          "url": "https://github.com/containerd/containerd/releases/tag/v1.5.18"
        },
        {
          "category": "external",
          "summary": "https://github.com/containerd/containerd/releases/tag/v1.6.18",
          "url": "https://github.com/containerd/containerd/releases/tag/v1.6.18"
        },
        {
          "category": "external",
          "summary": "https://github.com/containerd/containerd/security/advisories/GHSA-hmfx-3pcx-653p",
          "url": "https://github.com/containerd/containerd/security/advisories/GHSA-hmfx-3pcx-653p"
        },
        {
          "category": "external",
          "summary": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/",
          "url": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:7057aa220818c452c1edfbe8d049a74807ee24162e32f1ffe2e5116e9b508336_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4025"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:7057aa220818c452c1edfbe8d049a74807ee24162e32f1ffe2e5116e9b508336_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "containerd: Supplementary groups are not set up properly"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...