Red Hat OpenStack Platform update for collectd-libpod-stats



Published: 2023-03-16
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-41717
CWE-ID CWE-770
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Red Hat OpenStack
Server applications / Other server solutions

Red Hat OpenStack for IBM Power
Server applications / Other server solutions

collectd-libpod-stats (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Allocation of Resources Without Limits or Throttling

EUVDB-ID: #VU70334

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-41717

CWE-ID: CWE-770 - Allocation of Resources Without Limits or Throttling

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to excessive memory growth when handling HTTP/2 server requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenStack: 16.1 - 16.2

Red Hat OpenStack for IBM Power: 16.1

collectd-libpod-stats (Red Hat package): before 1.0.4-3.el8ost

External links

http://access.redhat.com/errata/RHSA-2023:1276


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###