OpenShift Container Platform 4.10 update for golang



Published: 2022-08-24 | Updated: 2022-09-18
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-23773
CVE-2022-23806
CVE-2022-24675
CVE-2022-28327
CWE-ID CWE-863
CWE-252
CWE-120
CWE-190
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

console-login-helper-messages (Red Hat package)
Operating systems & Components / Operating system package or component

NetworkManager (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Incorrect authorization

EUVDB-ID: #VU62037

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-23773

CWE-ID: CWE-863 - Incorrect Authorization

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists within cmd/go, which can misinterpret branch names that falsely appear to be version tags. This can lead to  a situation where an attacker can bypass implemented security restrictions and perform restricted actions, e.g. create tags when access was granted to create branches only.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.10 - 4.10.26

openshift-ansible (Red Hat package): 4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7 - 4.10.0-202207192015.p0.g1e68436.assembly.stream.el8

cri-o (Red Hat package): 1.23.3-3.rhaos4.10.git5fe1720.el8 - 1.23.3-11.rhaos4.10.gitddf4b1a.1.el8

console-login-helper-messages (Red Hat package): before 0.20.4-1.rhaos4.10.el8

NetworkManager (Red Hat package): before 1.30.0-16.el8_4

External links

http://access.redhat.com/errata/RHSA-2022:6094


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Unchecked Return Value

EUVDB-ID: #VU62036

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23806

CWE-ID: CWE-252 - Unchecked Return Value

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to unchecked return value within the Curve.IsOnCurve() function in crypto/elliptic. A remote attacker can force the application to incorrectly return true in situations with a big.Int value that is not a valid field element. As a result, an attacker can modify application flow, which can lead to unauthorized data modification or denial of service.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.10 - 4.10.26

openshift-ansible (Red Hat package): 4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7 - 4.10.0-202207192015.p0.g1e68436.assembly.stream.el8

cri-o (Red Hat package): 1.23.3-3.rhaos4.10.git5fe1720.el8 - 1.23.3-11.rhaos4.10.gitddf4b1a.1.el8

console-login-helper-messages (Red Hat package): before 0.20.4-1.rhaos4.10.el8

NetworkManager (Red Hat package): before 1.30.0-16.el8_4

External links

http://access.redhat.com/errata/RHSA-2022:6094


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU64266

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24675

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists in the Golang's library encoding/pem. A remote attacker can send to victim a large (more than 5 MB) PEM input to cause a stack overflow in Decode and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.10 - 4.10.26

openshift-ansible (Red Hat package): 4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7 - 4.10.0-202207192015.p0.g1e68436.assembly.stream.el8

cri-o (Red Hat package): 1.23.3-3.rhaos4.10.git5fe1720.el8 - 1.23.3-11.rhaos4.10.gitddf4b1a.1.el8

console-login-helper-messages (Red Hat package): before 0.20.4-1.rhaos4.10.el8

NetworkManager (Red Hat package): before 1.30.0-16.el8_4

External links

http://access.redhat.com/errata/RHSA-2022:6094


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Integer overflow

EUVDB-ID: #VU64269

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28327

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to integer overflow in the Golang's library crypto/elliptic. A remote attacker can send a specially crafted scalar input longer than 32 bytes to cause P256().ScalarMult or P256().ScalarBaseMult to panic and perform a denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.10 - 4.10.26

openshift-ansible (Red Hat package): 4.10.0-202202110258.p0.g25af5a6.assembly.stream.el7 - 4.10.0-202207192015.p0.g1e68436.assembly.stream.el8

cri-o (Red Hat package): 1.23.3-3.rhaos4.10.git5fe1720.el8 - 1.23.3-11.rhaos4.10.gitddf4b1a.1.el8

console-login-helper-messages (Red Hat package): before 0.20.4-1.rhaos4.10.el8

NetworkManager (Red Hat package): before 1.30.0-16.el8_4

External links

http://access.redhat.com/errata/RHSA-2022:6094


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###