Multiple vulnerabilities in OpenShift Container Platform 4.6



Published: 2022-06-18
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-1708
CVE-2022-29036
CVE-2022-29046
CWE-ID CWE-400
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

jenkins-2-plugins (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

ignition (Red Hat package)
Operating systems & Components / Operating system package or component

cri-tools (Red Hat package)
Operating systems & Components / Operating system package or component

conmon (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU64008

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1708

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within the ExecSync request. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.6.0 - 4.6.58

openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203141645.p0.gec4226d.assembly.stream.el8

jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1650364520-1.el8

cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.6-3.rhaos4.6.git3c20b65.el8

ignition (Red Hat package): 2.6.0-7.rhaos4.6.git947598e.el8

cri-tools (Red Hat package): 1.13.0-3.rhaos4.1.gitb69a0b9.el8 - 1.18.0-4.el8

conmon (Red Hat package): 2.0.21-1.rhaos4.5.el7 - 2.0.21-1.rhaos4.5.el8

External links

http://access.redhat.com/errata/RHSA-2022:4947


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stored cross-site scripting

EUVDB-ID: #VU62292

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29036

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to the affected plugin does not escape the name and description of Credentials parameters on views displaying parameters. A remote user can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.6.0 - 4.6.58

openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203141645.p0.gec4226d.assembly.stream.el8

jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1650364520-1.el8

cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.6-3.rhaos4.6.git3c20b65.el8

ignition (Red Hat package): 2.6.0-7.rhaos4.6.git947598e.el8

cri-tools (Red Hat package): 1.13.0-3.rhaos4.1.gitb69a0b9.el8 - 1.18.0-4.el8

conmon (Red Hat package): 2.0.21-1.rhaos4.5.el7 - 2.0.21-1.rhaos4.5.el8

External links

http://access.redhat.com/errata/RHSA-2022:4947


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Stored cross-site scripting

EUVDB-ID: #VU62304

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29046

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to the affected plugin does not escape the name and description of List Subversion tags (and more) parameters on views displaying parameters. A remote user can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.6.0 - 4.6.58

openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203141645.p0.gec4226d.assembly.stream.el8

jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1650364520-1.el8

cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.6-3.rhaos4.6.git3c20b65.el8

ignition (Red Hat package): 2.6.0-7.rhaos4.6.git947598e.el8

cri-tools (Red Hat package): 1.13.0-3.rhaos4.1.gitb69a0b9.el8 - 1.18.0-4.el8

conmon (Red Hat package): 2.0.21-1.rhaos4.5.el7 - 2.0.21-1.rhaos4.5.el8

External links

http://access.redhat.com/errata/RHSA-2022:4947


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###