Red Hat OpenShift Container Platform update for golang



Published: 2020-11-24
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-15586
CVE-2020-16845
CWE-ID CWE-362
CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

atomic-openshift-service-idler (Red Hat package)
Operating systems & Components / Operating system package or component

atomic-enterprise-service-catalog (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

faq (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Race condition

EUVDB-ID: #VU31891

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15586

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a race condition in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler. A remote attacker can exploit the race and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

openshift-ansible (Red Hat package): 4.5.0-202010081312.p0.git.0.401534e.el7

atomic-openshift-service-idler (Red Hat package): 4.5.0-202010081312.p0.git.15.d7814b2.el7

atomic-enterprise-service-catalog (Red Hat package): 4.5.0-202010081312.p0.git.1808.498e523.el7

openshift-clients (Red Hat package): 4.5.0-202010081312.p0.git.3607.908b350.el7 - 4.5.0-202010081312.p0.git.3607.908b350.el8

openshift (Red Hat package): 4.5.0-202008130146.p0.git.0.aaf1d57.el7 - 4.5.0-202010091010.p0.git.0.3538ccc.el8

cri-o (Red Hat package): 1.18.3-19.rhaos4.5.git9264b4f.el7 - 1.18.3-19.rhaos4.5.git9264b4f.el8

faq (Red Hat package): 0.0.6-1.el7 - 0.0.6-4.el7

Red Hat OpenShift Container Platform: before 4.5.20

External links

http://access.redhat.com/errata/RHSA-2020:5119


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Infinite loop

EUVDB-ID: #VU45699

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16845

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in "ReadUvarint" and "ReadVarint" in "encoding/binary". A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

openshift-ansible (Red Hat package): 4.5.0-202010081312.p0.git.0.401534e.el7

atomic-openshift-service-idler (Red Hat package): 4.5.0-202010081312.p0.git.15.d7814b2.el7

atomic-enterprise-service-catalog (Red Hat package): 4.5.0-202010081312.p0.git.1808.498e523.el7

openshift-clients (Red Hat package): 4.5.0-202010081312.p0.git.3607.908b350.el7 - 4.5.0-202010081312.p0.git.3607.908b350.el8

openshift (Red Hat package): 4.5.0-202008130146.p0.git.0.aaf1d57.el7 - 4.5.0-202010091010.p0.git.0.3538ccc.el8

cri-o (Red Hat package): 1.18.3-19.rhaos4.5.git9264b4f.el7 - 1.18.3-19.rhaos4.5.git9264b4f.el8

faq (Red Hat package): 0.0.6-1.el7 - 0.0.6-4.el7

Red Hat OpenShift Container Platform: before 4.5.20

External links

http://access.redhat.com/errata/RHSA-2020:5119


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###