Important: Red Hat OpenShift for Windows Containers 8.1.1 security update

Related Vulnerabilities: CVE-2023-5528  

Synopsis

Important: Red Hat OpenShift for Windows Containers 8.1.1 security update

Type/Severity

Security Advisory: Important

Topic

The components for Red Hat OpenShift for Windows Containers 8.1.1 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.

Security Fix(es):

  • kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes (CVE-2023-5528)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For Windows Machine Config Operator upgrades, see the following documentation:
https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64

Fixes

  • BZ - 2247163 - CVE-2023-5528 kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes
  • WINC-1153 - Red Hat OpenShift for Windows Containers 8.1.0 Post Release
  • OCPBUGS-20259 - WMCO does not wait for instance to reboot properly
  • OCPBUGS-21768 - WMCO should not copy /payload/azure-cloud-node-manager.exe for non Azure platform
  • OCPBUGS-22748 - Node drain does not work correctly with local-data pods