Multiple vulnerabilities in Red Hat OpenShift Service Mesh 2.0



Published: 2022-08-31
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-24785
CVE-2022-31129
CWE-ID CWE-22
CWE-185
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
servicemesh-proxy (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh-operator (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh-cni (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh (Red Hat package)
Operating systems & Components / Operating system package or component

OpenShift Service Mesh
Server applications / Virtualization software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Path traversal

EUVDB-ID: #VU62463

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24785

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences within the npm version of Moment.js. A remote attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

servicemesh-proxy (Red Hat package): 2.0.2-1.el8 - 2.0.10-1.el8

servicemesh-operator (Red Hat package): 2.0.2-3.el8 - 2.0.10-1.el8

servicemesh-cni (Red Hat package): 2.0.2-2.el8 - 2.0.10-1.el8

servicemesh (Red Hat package): 2.0.2-1.el8 - 2.0.10-1.el8

OpenShift Service Mesh: 2.0.0 - 2.0.10

External links

http://access.redhat.com/errata/RHSA-2022:6272


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Incorrect Regular Expression

EUVDB-ID: #VU65835

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31129

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper validation of user-supplied input when parsing overly long strings. A remote attacker can pass a string that contains more that 10k characters and perform regular expression denial of service (ReDoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

servicemesh-proxy (Red Hat package): 2.0.2-1.el8 - 2.0.10-1.el8

servicemesh-operator (Red Hat package): 2.0.2-3.el8 - 2.0.10-1.el8

servicemesh-cni (Red Hat package): 2.0.2-2.el8 - 2.0.10-1.el8

servicemesh (Red Hat package): 2.0.2-1.el8 - 2.0.10-1.el8

OpenShift Service Mesh: 2.0.0 - 2.0.10

External links

http://access.redhat.com/errata/RHSA-2022:6272


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###