rhsa-2023_7710
Vulnerability from csaf_redhat
Published
2023-12-11 00:20
Modified
2024-09-16 17:48
Summary
Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 7.2.0 security update

Notes

Topic
An update for windows-machine-config-operator-bundle-container and windows-machine-config-operator-container is now available for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift for Windows Containers allows you to deploy Windows container workloads running on Windows Server nodes. Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) * kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes (CVE-2023-5528) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for windows-machine-config-operator-bundle-container and windows-machine-config-operator-container is now available for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift for Windows Containers allows you to deploy Windows container workloads running on Windows Server nodes.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)\n\n* kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes (CVE-2023-5528)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7710",
        "url": "https://access.redhat.com/errata/RHSA-2023:7710"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "2247163",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247163"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13790",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13790"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-17639",
        "url": "https://issues.redhat.com/browse/OCPBUGS-17639"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-17825",
        "url": "https://issues.redhat.com/browse/OCPBUGS-17825"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20139",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20139"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20140",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20140"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20168",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20168"
      },
      {
        "category": "external",
        "summary": "WINC-1023",
        "url": "https://issues.redhat.com/browse/WINC-1023"
      },
      {
        "category": "external",
        "summary": "WINC-1033",
        "url": "https://issues.redhat.com/browse/WINC-1033"
      },
      {
        "category": "external",
        "summary": "WINC-1057",
        "url": "https://issues.redhat.com/browse/WINC-1057"
      },
      {
        "category": "external",
        "summary": "WINC-1097",
        "url": "https://issues.redhat.com/browse/WINC-1097"
      },
      {
        "category": "external",
        "summary": "WINC-1108",
        "url": "https://issues.redhat.com/browse/WINC-1108"
      },
      {
        "category": "external",
        "summary": "WINC-635",
        "url": "https://issues.redhat.com/browse/WINC-635"
      },
      {
        "category": "external",
        "summary": "WINC-805",
        "url": "https://issues.redhat.com/browse/WINC-805"
      },
      {
        "category": "external",
        "summary": "WINC-948",
        "url": "https://issues.redhat.com/browse/WINC-948"
      },
      {
        "category": "external",
        "summary": "WINC-950",
        "url": "https://issues.redhat.com/browse/WINC-950"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7710.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 7.2.0 security update",
    "tracking": {
      "current_release_date": "2024-09-16T17:48:18+00:00",
      "generator": {
        "date": "2024-09-16T17:48:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7710",
      "initial_release_date": "2023-12-11T00:20:04+00:00",
      "revision_history": [
        {
          "date": "2023-12-11T00:20:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-12-11T00:20:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T17:48:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "8Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:9222ad35752330af411dd263087e7a95af7aff328b3aba12698feec6e4389a10_amd64",
                "product": {
                  "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:9222ad35752330af411dd263087e7a95af7aff328b3aba12698feec6e4389a10_amd64",
                  "product_id": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:9222ad35752330af411dd263087e7a95af7aff328b3aba12698feec6e4389a10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256:9222ad35752330af411dd263087e7a95af7aff328b3aba12698feec6e4389a10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle\u0026tag=v7.2.0-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:cf2ff6b8e2067a00fe3c02ed4e238f08031ec3ce2cab3475137adcd6e10c3d10_amd64",
                "product": {
                  "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:cf2ff6b8e2067a00fe3c02ed4e238f08031ec3ce2cab3475137adcd6e10c3d10_amd64",
                  "product_id": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:cf2ff6b8e2067a00fe3c02ed4e238f08031ec3ce2cab3475137adcd6e10c3d10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/windows-machine-config-rhel8-operator@sha256:cf2ff6b8e2067a00fe3c02ed4e238f08031ec3ce2cab3475137adcd6e10c3d10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-rhel8-operator\u0026tag=7.2.0-30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:9222ad35752330af411dd263087e7a95af7aff328b3aba12698feec6e4389a10_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:9222ad35752330af411dd263087e7a95af7aff328b3aba12698feec6e4389a10_amd64"
        },
        "product_reference": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:9222ad35752330af411dd263087e7a95af7aff328b3aba12698feec6e4389a10_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:cf2ff6b8e2067a00fe3c02ed4e238f08031ec3ce2cab3475137adcd6e10c3d10_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:cf2ff6b8e2067a00fe3c02ed4e238f08031ec3ce2cab3475137adcd6e10c3d10_amd64"
        },
        "product_reference": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:cf2ff6b8e2067a00fe3c02ed4e238f08031ec3ce2cab3475137adcd6e10c3d10_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Tomer Peled"
          ]
        }
      ],
      "cve": "CVE-2023-5528",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-10-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2247163"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Kubernetes, where a user who can create pods and persistent volumes on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they are using an in-tree storage plugin for Windows nodes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Any Kubernetes environment with Windows nodes is impacted. Run kubectl get nodes -l kubernetes.io/os=windows to see if any Windows nodes are in use. \nKubernetes audit logs can be used to detect if this vulnerability is being exploited. Persistent Volume create events with local path fields containing special characters, which are a strong indication of exploitation.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:9222ad35752330af411dd263087e7a95af7aff328b3aba12698feec6e4389a10_amd64",
          "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:cf2ff6b8e2067a00fe3c02ed4e238f08031ec3ce2cab3475137adcd6e10c3d10_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5528"
        },
        {
          "category": "external",
          "summary": "RHBZ#2247163",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247163"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5528",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5528"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5528",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5528"
        },
        {
          "category": "external",
          "summary": "https://github.com/kubernetes/kubernetes/issues/121879",
          "url": "https://github.com/kubernetes/kubernetes/issues/121879"
        }
      ],
      "release_date": "2023-11-14T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Windows Machine Config Operator upgrades, see the following documentation:\nhttps://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:9222ad35752330af411dd263087e7a95af7aff328b3aba12698feec6e4389a10_amd64",
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:cf2ff6b8e2067a00fe3c02ed4e238f08031ec3ce2cab3475137adcd6e10c3d10_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7710"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:9222ad35752330af411dd263087e7a95af7aff328b3aba12698feec6e4389a10_amd64",
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:cf2ff6b8e2067a00fe3c02ed4e238f08031ec3ce2cab3475137adcd6e10c3d10_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes"
    },
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:9222ad35752330af411dd263087e7a95af7aff328b3aba12698feec6e4389a10_amd64",
          "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:cf2ff6b8e2067a00fe3c02ed4e238f08031ec3ce2cab3475137adcd6e10c3d10_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Windows Machine Config Operator upgrades, see the following documentation:\nhttps://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:9222ad35752330af411dd263087e7a95af7aff328b3aba12698feec6e4389a10_amd64",
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:cf2ff6b8e2067a00fe3c02ed4e238f08031ec3ce2cab3475137adcd6e10c3d10_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7710"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:9222ad35752330af411dd263087e7a95af7aff328b3aba12698feec6e4389a10_amd64",
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:cf2ff6b8e2067a00fe3c02ed4e238f08031ec3ce2cab3475137adcd6e10c3d10_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-operator-bundle@sha256:9222ad35752330af411dd263087e7a95af7aff328b3aba12698feec6e4389a10_amd64",
            "8Base-RHOSE-4.12:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:cf2ff6b8e2067a00fe3c02ed4e238f08031ec3ce2cab3475137adcd6e10c3d10_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...