Multiple vulnerabilities in OpenShift Container Platform 4.10



Published: 2023-02-16 | Updated: 2023-10-12
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-1471
CVE-2022-34174
CWE-ID CWE-502
CWE-203
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

python-sushy (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

jenkins (Red Hat package)
Operating systems & Components / Operating system package or component

jenkins-2-plugins (Red Hat package)
Operating systems & Components / Operating system package or component

atomic-openshift-service-idler (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU70385

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1471

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data within the SnakeYaml's Constructor() class. A remote attacker can pass specially crafted yaml content to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.10 - 4.10.51

python-sushy (Red Hat package): before 4.1.5-0.20221125154417.ff95176.el8

openshift-kuryr (Red Hat package): before 4.10.0-202302072053.p0.gd4f4d9a.assembly.stream.el8

openshift-clients (Red Hat package): before 4.10.0-202302072053.p0.gdaed147.assembly.stream.el8

openshift-ansible (Red Hat package): before 4.10.0-202302072053.p0.g72c7be6.assembly.stream.el8

openshift (Red Hat package): before 4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el8

jenkins (Red Hat package): before 2.361.1.1675406172-1.el8

jenkins-2-plugins (Red Hat package): before 4.10.1675407676-1.el8

atomic-openshift-service-idler (Red Hat package): before 4.10.0-202302072053.p0.ga0f9090.assembly.stream.el8

External links

http://access.redhat.com/errata/RHSA-2023:0697


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Observable discrepancy

EUVDB-ID: #VU64604

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34174

CWE-ID: CWE-203 - Observable discrepancy

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to observable discrepancy issue in the login form. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.10 - 4.10.51

python-sushy (Red Hat package): before 4.1.5-0.20221125154417.ff95176.el8

openshift-kuryr (Red Hat package): before 4.10.0-202302072053.p0.gd4f4d9a.assembly.stream.el8

openshift-clients (Red Hat package): before 4.10.0-202302072053.p0.gdaed147.assembly.stream.el8

openshift-ansible (Red Hat package): before 4.10.0-202302072053.p0.g72c7be6.assembly.stream.el8

openshift (Red Hat package): before 4.10.0-202302072053.p0.g8a6bfe4.assembly.stream.el8

jenkins (Red Hat package): before 2.361.1.1675406172-1.el8

jenkins-2-plugins (Red Hat package): before 4.10.1675407676-1.el8

atomic-openshift-service-idler (Red Hat package): before 4.10.0-202302072053.p0.ga0f9090.assembly.stream.el8

External links

http://access.redhat.com/errata/RHSA-2023:0697


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###