Multiple vulnerabilities in OpenShift Container Platform 4.12



Published: 2023-02-16
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-2879
CVE-2022-2880
CVE-2022-41715
CWE-ID CWE-399
CWE-20
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

toolbox (Red Hat package)
Operating systems & Components / Operating system package or component

slirp4netns (Red Hat package)
Operating systems & Components / Operating system package or component

runc (Red Hat package)
Operating systems & Components / Operating system package or component

kernel-rt (Red Hat package)
Operating systems & Components / Operating system package or component

haproxy (Red Hat package)
Operating systems & Components / Operating system package or component

fuse-overlayfs (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

containers-common (Red Hat package)
Operating systems & Components / Operating system package or component

containernetworking-plugins (Red Hat package)
Operating systems & Components / Operating system package or component

container-selinux (Red Hat package)
Operating systems & Components / Operating system package or component

skopeo (Red Hat package)
Operating systems & Components / Operating system package or component

podman (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

crun (Red Hat package)
Operating systems & Components / Operating system package or component

conmon (Red Hat package)
Operating systems & Components / Operating system package or component

buildah (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU68387

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2879

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to absent limits on the maximum size of file headers within the Reader.Read method in archive/tar. A remote attacker can pass a specially crafted file to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.12.0 - 4.12.2

toolbox (Red Hat package): before 0.1.1-3.rhaos4.12.el8

slirp4netns (Red Hat package): before 1.1.8-2.rhaos4.12.el8

runc (Red Hat package): before 1.1.4-2.rhaos4.12.el8

kernel-rt (Red Hat package): before 4.18.0-372.43.1.rt7.200.el8_6

haproxy (Red Hat package): before 2.2.24-2.el8

fuse-overlayfs (Red Hat package): before 1.9-2.rhaos4.12.el8

cri-o (Red Hat package): before 1.25.2-6.rhaos4.12.git3c4e50c.el8

containers-common (Red Hat package): before 1-33.rhaos4.12.el8

containernetworking-plugins (Red Hat package): before 1.0.1-6.rhaos4.12.el8

container-selinux (Red Hat package): before 2.188.0-2.rhaos4.12.el8

skopeo (Red Hat package): before 1.9.4-2.rhaos4.12.el9

podman (Red Hat package): before 4.2.0-5.rhaos4.12.el9

openshift-clients (Red Hat package): before 4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el9

crun (Red Hat package): before 1.4.2-3.rhaos4.12.el9

conmon (Red Hat package): before 2.1.2-4.rhaos4.12.el9

buildah (Red Hat package): before 1.23.4-4.rhaos4.12.el9

External links

http://access.redhat.com/errata/RHSA-2023:0727


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU68389

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2880

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform parameter smuggling attacks.

The vulnerability exists due to incorrect handling of requests forwarded by ReverseProxy in net/http/httputil. A remote attacker can supply specially crafted parameters that cannot be parsed and are rejected by net/http and force the application to include these parameters into the forwarding request. As a result, a remote attacker can smuggle potentially dangerous HTTP parameters into the request.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.12.0 - 4.12.2

toolbox (Red Hat package): before 0.1.1-3.rhaos4.12.el8

slirp4netns (Red Hat package): before 1.1.8-2.rhaos4.12.el8

runc (Red Hat package): before 1.1.4-2.rhaos4.12.el8

kernel-rt (Red Hat package): before 4.18.0-372.43.1.rt7.200.el8_6

haproxy (Red Hat package): before 2.2.24-2.el8

fuse-overlayfs (Red Hat package): before 1.9-2.rhaos4.12.el8

cri-o (Red Hat package): before 1.25.2-6.rhaos4.12.git3c4e50c.el8

containers-common (Red Hat package): before 1-33.rhaos4.12.el8

containernetworking-plugins (Red Hat package): before 1.0.1-6.rhaos4.12.el8

container-selinux (Red Hat package): before 2.188.0-2.rhaos4.12.el8

skopeo (Red Hat package): before 1.9.4-2.rhaos4.12.el9

podman (Red Hat package): before 4.2.0-5.rhaos4.12.el9

openshift-clients (Red Hat package): before 4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el9

crun (Red Hat package): before 1.4.2-3.rhaos4.12.el9

conmon (Red Hat package): before 2.1.2-4.rhaos4.12.el9

buildah (Red Hat package): before 1.23.4-4.rhaos4.12.el9

External links

http://access.redhat.com/errata/RHSA-2023:0727


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU68390

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-41715

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources in regexp/syntax when handling regular expressions. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.12.0 - 4.12.2

toolbox (Red Hat package): before 0.1.1-3.rhaos4.12.el8

slirp4netns (Red Hat package): before 1.1.8-2.rhaos4.12.el8

runc (Red Hat package): before 1.1.4-2.rhaos4.12.el8

kernel-rt (Red Hat package): before 4.18.0-372.43.1.rt7.200.el8_6

haproxy (Red Hat package): before 2.2.24-2.el8

fuse-overlayfs (Red Hat package): before 1.9-2.rhaos4.12.el8

cri-o (Red Hat package): before 1.25.2-6.rhaos4.12.git3c4e50c.el8

containers-common (Red Hat package): before 1-33.rhaos4.12.el8

containernetworking-plugins (Red Hat package): before 1.0.1-6.rhaos4.12.el8

container-selinux (Red Hat package): before 2.188.0-2.rhaos4.12.el8

skopeo (Red Hat package): before 1.9.4-2.rhaos4.12.el9

podman (Red Hat package): before 4.2.0-5.rhaos4.12.el9

openshift-clients (Red Hat package): before 4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el9

crun (Red Hat package): before 1.4.2-3.rhaos4.12.el9

conmon (Red Hat package): before 2.1.2-4.rhaos4.12.el9

buildah (Red Hat package): before 1.23.4-4.rhaos4.12.el9

External links

http://access.redhat.com/errata/RHSA-2023:0727


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###