OpenShift Container Platform 4.9 update for HAProxy



Published: 2023-04-01
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-0056
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

rust-afterburn (Red Hat package)
Operating systems & Components / Operating system package or component

python-oslo-utils (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

haproxy (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU71431

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0056

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the http_wait_for_response() function when handling HTTP/2 requests. A remote attacker can send a specially crafted HTTP request the proxy server and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.9.0 - 4.9.57

rust-afterburn (Red Hat package): before 5.1.0-2.rhaos4.9.el8

python-oslo-utils (Red Hat package): before 4.8.1-0.20220307173146.4cc3a55.el8

openshift (Red Hat package): before 4.9.0-202303161315.p0.g39688a2.assembly.stream.el8

haproxy (Red Hat package): before 2.2.15-6.el8

External links

http://access.redhat.com/errata/RHBA-2023:1321


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###