OpenShift Container Platform 4.11 update for Werkzeug



Published: 2023-04-26
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-25577
CWE-ID CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

python-werkzeug (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

atomic-openshift-service-idler (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU72339

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25577

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when parsing multipart form data with many fields. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.11.0 - 4.11.36

python-werkzeug (Red Hat package): before 2.0.3-5.el8

openshift-kuryr (Red Hat package): before 4.11.0-202304070715.p0.g93daed6.assembly.stream.el8

openshift-clients (Red Hat package): before 4.11.0-202304070715.p0.gdea6f47.assembly.stream.el8

openshift-ansible (Red Hat package): before 4.11.0-202304070715.p0.gdf73941.assembly.stream.el8

openshift (Red Hat package): before 4.11.0-202304082115.p0.gceaf338.assembly.stream.el8

atomic-openshift-service-idler (Red Hat package): before 4.11.0-202304070715.p0.ga0f9090.assembly.stream.el8

External links

http://access.redhat.com/errata/RHBA-2023:1759


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###