CWE
288
Advisory Published
CVE Published
CVE Published
Advisory Published
Updated

CVE-2023-1260: Kube-apiserver: privesc

First published: Tue Mar 07 2023(Updated: )

''' We've discovered a privilege escalation issue in the OpenShift platform. Conditions for the privilege escalation: - a user must be granted the ability to "update, patch" the "pods/ephemeralcontainers" subresource &nbsp;&nbsp;&nbsp; - by default, NEITHER common users NOR Service Accounts are granted this permission by the platform - with the above permission, a user is able to patch a running pod they've got access to and bypass SCC admission &nbsp;&nbsp;&nbsp; - this means, a user can create a "privileged" container, which allows them obtaining access to the pod's node resources The step-by-step reproducer is described in <a href="https://issues.redhat.com/browse/OCPBUGS-7181">https://issues.redhat.com/browse/OCPBUGS-7181</a>. Affected OpenShift Container Platform versions: 4.10 and newer. Affected component: kube-apiserver (and the platforms that use it) The bug is located within the apiserver-library-go repository in the following module: <a href="https://github.com/openshift/apiserver-library-go/tree/master/pkg/securitycontextconstraints">https://github.com/openshift/apiserver-library-go/tree/master/pkg/securitycontextconstraints</a>. We are yet to determine how to fix it. The workaround is to remove the permissions to "update, patch" the "pods/ephemeralcontainers" subresource from any low-privileged users, if there are any that currently hold it. ''' From Stanislav Láznička

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/openshift<0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7
0:4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7
redhat/openshift<0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8
0:4.11.0-202307200925.p0.ga9da4a8.assembly.stream.el8
redhat/openshift<0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9
0:4.12.0-202307040929.p0.g1485cc9.assembly.stream.el9
redhat/openshift<0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9
0:4.13.0-202307132344.p0.gf245ced.assembly.stream.el9
Kubernetes Kube-apiserver
Redhat Openshift Container Platform=4.10
Redhat Openshift Container Platform=4.11
Redhat Openshift Container Platform=4.12
Redhat Openshift Container Platform=4.13
go/github.com/openshift/apiserver-library-go<0.0.0-20230621
0.0.0-20230621
redhat/github.com/openshift/apiserver-library-go 0.0.0<20230621
20230621

Remedy

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2023-1260?

    The severity of CVE-2023-1260 is critical, with a severity value of 9.1.

  • How does CVE-2023-1260 affect kube-apiserver?

    CVE-2023-1260 is an authentication bypass vulnerability that affects kube-apiserver.

  • Who is affected by CVE-2023-1260?

    Users of Kubernetes kube-apiserver and Redhat Openshift Container Platform versions 4.10, 4.11, 4.12, and 4.13 are affected by CVE-2023-1260.

  • What is the remedy for CVE-2023-1260 in github.com/openshift/apiserver-library-go?

    The remedy for CVE-2023-1260 in github.com/openshift/apiserver-library-go is version 0.0.0-20230621.

  • Are there any references related to CVE-2023-1260?

    Yes, you can find more information about CVE-2023-1260 in the following references: [RHSA-2023:3976](https://access.redhat.com/errata/RHSA-2023:3976), [RHSA-2023:4093](https://access.redhat.com/errata/RHSA-2023:4093), [RHSA-2023:4312](https://access.redhat.com/errata/RHSA-2023:4312).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203