Lucene search

K
ibmIBM6CC27E5E44C9FD874AE929517D71823A8164E2BD226885C7503C18FF7E90379F
HistoryOct 19, 2023 - 1:39 a.m.

Security Bulletin: Red Hat OpenShift on IBM Cloud is affected by a Kubernetes API server security vulnerability (CVE-2023-1260)

2023-10-1901:39:34
www.ibm.com
23
red hat openshift
ibm cloud
kubernetes api
cve-2023-1260
security vulnerability
cluster update
authentication bypass
elevated privileges

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

72.8%

Summary

Red Hat OpenShift on IBM Cloud is affected by a security vulnerability in the Kubernetes API server that may allow an authenticated user evade security context constraints (SCCs) admission restrictions, thereby gaining control of a privileged pod (CVE-2023-1260).

Vulnerability Details

CVEID: CVE-2023-1260
Description: Red Hat OpenShift Container Platform could allow a remote authenticated attacker to gain elevated privileges on the system, caused by an authentication bypass flaw in the kube-apiserver component. By sending a specially crafted request, an authenticated attacker could exploit this vulnerability to gain control of a privileged pod
CVSS Base Score: 8
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/266945&gt; for more information
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Red Hat OpenShift on IBM Cloud 4.13.0-4.13.4
Red Hat OpenShift on IBM Cloud 4.12.0-4.12.23
Red Hat OpenShift on IBM Cloud 4.11.0-4.11.45
Red Hat OpenShift on IBM Cloud 4.10.0-4.10.66
Red Hat OpenShift on IBM Cloud 3.11-4.9

Remediation/Fixes

Updates for Red Hat OpenShift on IBM Cloud clusters at version 4.10 or later are available that fix this vulnerability. Red Hat OpenShift on IBM Cloud will attempt to automatically apply the fix to your cluster master. There is no need to update cluster worker nodes for this vulnerability.

To verify your clusters are no longer exposed to this vulnerability, use the following IBM Cloud CLI command to confirm your cluster master versions:

ibmcloud oc clusters

If your cluster masters are at one of the following versions or later, they are no longer exposed to this vulnerability:

4.13.5
4.12.24
4.11.47
4.10.67

If one or more of your clusters has not had its master automatically updated then use the following IBM Cloud CLI command to complete the cluster master update, replacing 4.##_openshift with the target version.

ibmcloud oc cluster master update --cluster &lt;cluster name or ID&gt; --version 4.##_openshift

Customers running Red Hat OpenShift on IBM Cloud clusters at version 4.9 must upgrade to version 4.10. Please review the documentation before starting an upgrade since additional actions may be required.

Customers running Red Hat OpenShift on IBM Cloud clusters at version 4.8 or earlier must create a new cluster and deploy their apps to the new cluster.

Red Hat OpenShift on IBM Cloud versions 4.9 and earlier are no longer supported. See the Red Hat OpenShift on IBM Cloud version information and update actions documentation for more information about OpenShift versions and version support policies.

Affected configurations

Vulners
Node
ibmibm_cloud_kubernetes_service_and_red_hat_openshift_on_ibm_cloudMatchany

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

72.8%

Related for 6CC27E5E44C9FD874AE929517D71823A8164E2BD226885C7503C18FF7E90379F