Multiple vulnerabilities in OpenShift Container Platform



Published: 2021-05-06
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-15586
CVE-2020-16845
CVE-2020-28362
CVE-2021-3114
CWE-ID CWE-362
CWE-835
CWE-20
CWE-682
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

atomic-openshift-service-idler (Red Hat package)
Operating systems & Components / Operating system package or component

golang-github-prometheus-promu (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Race condition

EUVDB-ID: #VU31891

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15586

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a race condition in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler. A remote attacker can exploit the race and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.7.0 - 4.7.8

openshift (Red Hat package): 4.7.0-202103181538.p0.git.97109.7576cdc.el7 - 4.7.0-202104090228.p0.git.97111.77863f8.el8

openshift-ansible (Red Hat package): 4.7.0-202103181433.p0.git.0.729df27.el7

openshift-kuryr (Red Hat package): 4.7.0-202103171728.p0.git.2502.8383c08.el8

openshift-clients (Red Hat package): 4.7.0-202103191426.p0.git.3953.f3a7513.el7 - 4.7.0-202103191426.p0.git.3953.f3a7513.el8

atomic-openshift-service-idler (Red Hat package): 4.6.0-202012171504.p0.git.15.f4535bc.el8 - 4.6.0-202102031810.p0.git.15.dcab90a.el8

golang-github-prometheus-promu (Red Hat package): before 0.5.0-3.git642a960.el8

External links

http://access.redhat.com/errata/RHSA-2021:1366


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Infinite loop

EUVDB-ID: #VU45699

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16845

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in "ReadUvarint" and "ReadVarint" in "encoding/binary". A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.7.0 - 4.7.8

openshift (Red Hat package): 4.7.0-202103181538.p0.git.97109.7576cdc.el7 - 4.7.0-202104090228.p0.git.97111.77863f8.el8

openshift-ansible (Red Hat package): 4.7.0-202103181433.p0.git.0.729df27.el7

openshift-kuryr (Red Hat package): 4.7.0-202103171728.p0.git.2502.8383c08.el8

openshift-clients (Red Hat package): 4.7.0-202103191426.p0.git.3953.f3a7513.el7 - 4.7.0-202103191426.p0.git.3953.f3a7513.el8

atomic-openshift-service-idler (Red Hat package): 4.6.0-202012171504.p0.git.15.f4535bc.el8 - 4.6.0-202102031810.p0.git.15.dcab90a.el8

golang-github-prometheus-promu (Red Hat package): before 0.5.0-3.git642a960.el8

External links

http://access.redhat.com/errata/RHSA-2021:1366


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU48480

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-28362

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in a number of math/big.Int methods (Div, Exp, DivMod, Quo, Rem, QuoRem, Mod, ModInverse, ModSqrt, Jacobi, and GCD). A remote attacker can pass large input data to the application, specifically as divisor or modulo argument larger than 3168 bits (on 32-bit architectures) or 6336 bits (on 64-bit architectures).

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.7.0 - 4.7.8

openshift (Red Hat package): 4.7.0-202103181538.p0.git.97109.7576cdc.el7 - 4.7.0-202104090228.p0.git.97111.77863f8.el8

openshift-ansible (Red Hat package): 4.7.0-202103181433.p0.git.0.729df27.el7

openshift-kuryr (Red Hat package): 4.7.0-202103171728.p0.git.2502.8383c08.el8

openshift-clients (Red Hat package): 4.7.0-202103191426.p0.git.3953.f3a7513.el7 - 4.7.0-202103191426.p0.git.3953.f3a7513.el8

atomic-openshift-service-idler (Red Hat package): 4.6.0-202012171504.p0.git.15.f4535bc.el8 - 4.6.0-202102031810.p0.git.15.dcab90a.el8

golang-github-prometheus-promu (Red Hat package): before 0.5.0-3.git642a960.el8

External links

http://access.redhat.com/errata/RHSA-2021:1366


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Incorrect calculation

EUVDB-ID: #VU50047

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3114

CWE-ID: CWE-682 - Incorrect Calculation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to incorrect calculation performed by the application in "crypto/elliptic/p224.go". A remote attacker can generate incorrect outputs, related to an underflow of the lowest limb during the final complete reduction in the P-224 field.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.7.0 - 4.7.8

openshift (Red Hat package): 4.7.0-202103181538.p0.git.97109.7576cdc.el7 - 4.7.0-202104090228.p0.git.97111.77863f8.el8

openshift-ansible (Red Hat package): 4.7.0-202103181433.p0.git.0.729df27.el7

openshift-kuryr (Red Hat package): 4.7.0-202103171728.p0.git.2502.8383c08.el8

openshift-clients (Red Hat package): 4.7.0-202103191426.p0.git.3953.f3a7513.el7 - 4.7.0-202103191426.p0.git.3953.f3a7513.el8

atomic-openshift-service-idler (Red Hat package): 4.6.0-202012171504.p0.git.15.f4535bc.el8 - 4.6.0-202102031810.p0.git.15.dcab90a.el8

golang-github-prometheus-promu (Red Hat package): before 0.5.0-3.git642a960.el8

External links

http://access.redhat.com/errata/RHSA-2021:1366


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###