Multiple vulnerabilities in Red Hat OpenShift Service Mesh 2.1



Published: 2022-09-01
Risk Medium
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2022-24675
CVE-2022-24785
CVE-2022-24921
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
CVE-2022-31129
CWE-ID CWE-120
CWE-22
CWE-185
CWE-190
CWE-264
CWE-330
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenShift Service Mesh
Server applications / Virtualization software

servicemesh-ratelimit (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh-proxy (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh-prometheus (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh-operator (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU64266

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24675

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists in the Golang's library encoding/pem. A remote attacker can send to victim a large (more than 5 MB) PEM input to cause a stack overflow in Decode and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.1.0 - 2.1.4

servicemesh-ratelimit (Red Hat package): 2.1.0-1.el8 - 2.1.3-1.el8

servicemesh-proxy (Red Hat package): 2.1.0-13.el8 - 2.1.3-1.el8

servicemesh-prometheus (Red Hat package): 2.23.0-1.el8 - 2.23.0-7.el8

servicemesh-operator (Red Hat package): 2.1.0-4.el8 - 2.1.3-2.el8

servicemesh (Red Hat package): 2.1.0-5.el8 - 2.1.3-1.el8

External links

http://access.redhat.com/errata/RHSA-2022:6277


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path traversal

EUVDB-ID: #VU62463

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24785

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences within the npm version of Moment.js. A remote attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.1.0 - 2.1.4

servicemesh-ratelimit (Red Hat package): 2.1.0-1.el8 - 2.1.3-1.el8

servicemesh-proxy (Red Hat package): 2.1.0-13.el8 - 2.1.3-1.el8

servicemesh-prometheus (Red Hat package): 2.23.0-1.el8 - 2.23.0-7.el8

servicemesh-operator (Red Hat package): 2.1.0-4.el8 - 2.1.3-2.el8

servicemesh (Red Hat package): 2.1.0-5.el8 - 2.1.3-1.el8

External links

http://access.redhat.com/errata/RHSA-2022:6277


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Incorrect Regular Expression

EUVDB-ID: #VU61227

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24921

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error in regexp.Compile in Go. A remote attacker can pass specially crafted input to the application and perform regular expression denial of service (ReDoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.1.0 - 2.1.4

servicemesh-ratelimit (Red Hat package): 2.1.0-1.el8 - 2.1.3-1.el8

servicemesh-proxy (Red Hat package): 2.1.0-13.el8 - 2.1.3-1.el8

servicemesh-prometheus (Red Hat package): 2.23.0-1.el8 - 2.23.0-7.el8

servicemesh-operator (Red Hat package): 2.1.0-4.el8 - 2.1.3-2.el8

servicemesh (Red Hat package): 2.1.0-5.el8 - 2.1.3-1.el8

External links

http://access.redhat.com/errata/RHSA-2022:6277


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Integer overflow

EUVDB-ID: #VU64269

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28327

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to integer overflow in the Golang's library crypto/elliptic. A remote attacker can send a specially crafted scalar input longer than 32 bytes to cause P256().ScalarMult or P256().ScalarBaseMult to panic and perform a denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.1.0 - 2.1.4

servicemesh-ratelimit (Red Hat package): 2.1.0-1.el8 - 2.1.3-1.el8

servicemesh-proxy (Red Hat package): 2.1.0-13.el8 - 2.1.3-1.el8

servicemesh-prometheus (Red Hat package): 2.23.0-1.el8 - 2.23.0-7.el8

servicemesh-operator (Red Hat package): 2.1.0-4.el8 - 2.1.3-2.el8

servicemesh (Red Hat package): 2.1.0-5.el8 - 2.1.3-1.el8

External links

http://access.redhat.com/errata/RHSA-2022:6277


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU63173

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29526

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to the Faccessat function can incorrectly report that a file is accessible, when called with a non-zero flags parameter. An attacker can bypass implemented security restrictions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.1.0 - 2.1.4

servicemesh-ratelimit (Red Hat package): 2.1.0-1.el8 - 2.1.3-1.el8

servicemesh-proxy (Red Hat package): 2.1.0-13.el8 - 2.1.3-1.el8

servicemesh-prometheus (Red Hat package): 2.23.0-1.el8 - 2.23.0-7.el8

servicemesh-operator (Red Hat package): 2.1.0-4.el8 - 2.1.3-2.el8

servicemesh (Red Hat package): 2.1.0-5.el8 - 2.1.3-1.el8

External links

http://access.redhat.com/errata/RHSA-2022:6277


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use of insufficiently random values

EUVDB-ID: #VU66122

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30629

CWE-ID: CWE-330 - Use of Insufficiently Random Values

Exploit availability: No

Description

The vulnerability allows a remote attacker gain access to sensitive information.

The vulnerability exists in crypto/tls implementation when generating TLS tickets age. The newSessionTicketMsgTLS13.ageAdd is always set to "0" instead of a random value.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.1.0 - 2.1.4

servicemesh-ratelimit (Red Hat package): 2.1.0-1.el8 - 2.1.3-1.el8

servicemesh-proxy (Red Hat package): 2.1.0-13.el8 - 2.1.3-1.el8

servicemesh-prometheus (Red Hat package): 2.23.0-1.el8 - 2.23.0-7.el8

servicemesh-operator (Red Hat package): 2.1.0-4.el8 - 2.1.3-2.el8

servicemesh (Red Hat package): 2.1.0-5.el8 - 2.1.3-1.el8

External links

http://access.redhat.com/errata/RHSA-2022:6277


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Incorrect Regular Expression

EUVDB-ID: #VU65835

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31129

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper validation of user-supplied input when parsing overly long strings. A remote attacker can pass a string that contains more that 10k characters and perform regular expression denial of service (ReDoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.1.0 - 2.1.4

servicemesh-ratelimit (Red Hat package): 2.1.0-1.el8 - 2.1.3-1.el8

servicemesh-proxy (Red Hat package): 2.1.0-13.el8 - 2.1.3-1.el8

servicemesh-prometheus (Red Hat package): 2.23.0-1.el8 - 2.23.0-7.el8

servicemesh-operator (Red Hat package): 2.1.0-4.el8 - 2.1.3-2.el8

servicemesh (Red Hat package): 2.1.0-5.el8 - 2.1.3-1.el8

External links

http://access.redhat.com/errata/RHSA-2022:6277


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###