rhsa-2023_4780
Vulnerability from csaf_redhat
Published
2023-08-28 17:53
Modified
2024-09-16 10:53
Summary
Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 6.0.2 security update

Notes

Topic
The components for Red Hat OpenShift support for Windows Containers 6.0.2 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Security Fix(es): * kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3676) * kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3955) For more details about the security issue(s), including the impact, CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "The components for Red Hat OpenShift support for Windows Containers 6.0.2 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.\n\nSecurity Fix(es):\n\n* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3676)\n\n* kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation (CVE-2023-3955)\n\nFor more details about the security issue(s), including the impact, CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4780",
        "url": "https://access.redhat.com/errata/RHSA-2023:4780"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2227126",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227126"
      },
      {
        "category": "external",
        "summary": "2227128",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227128"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4780.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 6.0.2 security update",
    "tracking": {
      "current_release_date": "2024-09-16T10:53:56+00:00",
      "generator": {
        "date": "2024-09-16T10:53:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:4780",
      "initial_release_date": "2023-08-28T17:53:25+00:00",
      "revision_history": [
        {
          "date": "2023-08-28T17:53:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-08-28T17:53:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T10:53:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.11",
                  "product_id": "8Base-RHOSE-4.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64",
                "product": {
                  "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64",
                  "product_id": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle\u0026tag=v6.0.2-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64",
                "product": {
                  "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64",
                  "product_id": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-rhel8-operator\u0026tag=6.0.2-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64"
        },
        "product_reference": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64"
        },
        "product_reference": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3676",
      "cwe": {
        "id": "CWE-269",
        "name": "Improper Privilege Management"
      },
      "discovery_date": "2023-07-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2227126"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Kubernetes. This flaw allows a user who can create pods on Windows nodes to escalate to admin privileges on those nodes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Kubernetes clusters are only affected if they include Windows nodes. Any Kubernetes environment with Windows nodes is impacted. Run kubectl get nodes -l kubernetes.io/os=windows to see if any Windows nodes are in use.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3676"
        },
        {
          "category": "external",
          "summary": "RHBZ#2227126",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227126"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3676",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3676"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3676",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3676"
        }
      ],
      "release_date": "2023-08-23T13:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Windows Machine Config Operator upgrades, see the following documentation:\nhttps://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4780"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation"
    },
    {
      "cve": "CVE-2023-3955",
      "cwe": {
        "id": "CWE-269",
        "name": "Improper Privilege Management"
      },
      "discovery_date": "2023-07-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2227128"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Kubernetes. This flaw allows a user who can create pods on Windows nodes to escalate to admin privileges on those nodes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Kubernetes clusters are only affected if they include Windows nodes. Any Kubernetes environment with Windows nodes is impacted. Run kubectl get nodes -l kubernetes.io/os=windows to see if any Windows nodes are in use.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-operator-bundle@sha256:818d1cacc1152020239e0234e6d350bc4394ffc7de2ebfec579b460b35d7d69d_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3955"
        },
        {
          "category": "external",
          "summary": "RHBZ#2227128",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227128"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3955",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3955"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3955",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3955"
        }
      ],
      "release_date": "2023-08-23T13:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Windows Machine Config Operator upgrades, see the following documentation:\nhttps://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4780"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:bb7f3f8760a1a092a343423164c2ed9dbd8b346e86153aa849b667d17ec3c31e_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...