Multiple vulnerabilities in OpenShift Container Platform 4.10



Published: 2023-06-26
Risk Medium
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2022-41966
CVE-2023-20860
CVE-2023-32977
CVE-2023-32979
CVE-2023-32980
CVE-2023-32981
CWE-ID CWE-20
CWE-79
CWE-200
CWE-352
CWE-22
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

kernel-rt (Red Hat package)
Operating systems & Components / Operating system package or component

kernel (Red Hat package)
Operating systems & Components / Operating system package or component

jenkins (Red Hat package)
Operating systems & Components / Operating system package or component

jenkins-2-plugins (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU70527

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-41966

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied XML input. A remote attacker can pass specially crafted data to the application, trigger a stack overflow error and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.10 - 4.10.61

openshift-clients (Red Hat package): before 4.10.0-202306081029.p0.g3a7500d.assembly.stream.el8

openshift-ansible (Red Hat package): before 4.10.0-202306081029.p0.g72c7be6.assembly.stream.el8

openshift (Red Hat package): before 4.10.0-202306081029.p0.g16bcd69.assembly.stream.el8

kernel-rt (Red Hat package): before 4.18.0-305.93.1.rt7.168.el8_4

kernel (Red Hat package): before 4.18.0-305.93.1.el8_4

jenkins (Red Hat package): before 2.401.1.1685677065-1.el8

jenkins-2-plugins (Red Hat package): before 4.10.1685679861-1.el8

cri-o (Red Hat package): before 1.23.5-16.rhaos4.10.gitbb2cc9a.el8

External links

http://access.redhat.com/errata/RHSA-2023:3625


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Input validation error

EUVDB-ID: #VU75561

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20860

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to an input validation error caused by using the wildcard ("**") as a pattern in Spring Security configuration with the mvcRequestMatcher, which creates a mismatch in pattern matching between Spring Security and Spring MVC. A remote attacker can bypass certain security restrictions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.10 - 4.10.61

openshift-clients (Red Hat package): before 4.10.0-202306081029.p0.g3a7500d.assembly.stream.el8

openshift-ansible (Red Hat package): before 4.10.0-202306081029.p0.g72c7be6.assembly.stream.el8

openshift (Red Hat package): before 4.10.0-202306081029.p0.g16bcd69.assembly.stream.el8

kernel-rt (Red Hat package): before 4.18.0-305.93.1.rt7.168.el8_4

kernel (Red Hat package): before 4.18.0-305.93.1.el8_4

jenkins (Red Hat package): before 2.401.1.1685677065-1.el8

jenkins-2-plugins (Red Hat package): before 4.10.1685679861-1.el8

cri-o (Red Hat package): before 1.23.5-16.rhaos4.10.gitbb2cc9a.el8

External links

http://access.redhat.com/errata/RHSA-2023:3625


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Stored cross-site scripting

EUVDB-ID: #VU76230

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32977

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote user can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.10 - 4.10.61

openshift-clients (Red Hat package): before 4.10.0-202306081029.p0.g3a7500d.assembly.stream.el8

openshift-ansible (Red Hat package): before 4.10.0-202306081029.p0.g72c7be6.assembly.stream.el8

openshift (Red Hat package): before 4.10.0-202306081029.p0.g16bcd69.assembly.stream.el8

kernel-rt (Red Hat package): before 4.18.0-305.93.1.rt7.168.el8_4

kernel (Red Hat package): before 4.18.0-305.93.1.el8_4

jenkins (Red Hat package): before 2.401.1.1685677065-1.el8

jenkins-2-plugins (Red Hat package): before 4.10.1685679861-1.el8

cri-o (Red Hat package): before 1.23.5-16.rhaos4.10.gitbb2cc9a.el8

External links

http://access.redhat.com/errata/RHSA-2023:3625


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU76232

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32979

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the affected plugin does not perform a permission check in a method implementing form validation. A remote user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.10 - 4.10.61

openshift-clients (Red Hat package): before 4.10.0-202306081029.p0.g3a7500d.assembly.stream.el8

openshift-ansible (Red Hat package): before 4.10.0-202306081029.p0.g72c7be6.assembly.stream.el8

openshift (Red Hat package): before 4.10.0-202306081029.p0.g16bcd69.assembly.stream.el8

kernel-rt (Red Hat package): before 4.18.0-305.93.1.rt7.168.el8_4

kernel (Red Hat package): before 4.18.0-305.93.1.el8_4

jenkins (Red Hat package): before 2.401.1.1685677065-1.el8

jenkins-2-plugins (Red Hat package): before 4.10.1685679861-1.el8

cri-o (Red Hat package): before 1.23.5-16.rhaos4.10.gitbb2cc9a.el8

External links

http://access.redhat.com/errata/RHSA-2023:3625


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Cross-site request forgery

EUVDB-ID: #VU76234

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32980

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.10 - 4.10.61

openshift-clients (Red Hat package): before 4.10.0-202306081029.p0.g3a7500d.assembly.stream.el8

openshift-ansible (Red Hat package): before 4.10.0-202306081029.p0.g72c7be6.assembly.stream.el8

openshift (Red Hat package): before 4.10.0-202306081029.p0.g16bcd69.assembly.stream.el8

kernel-rt (Red Hat package): before 4.18.0-305.93.1.rt7.168.el8_4

kernel (Red Hat package): before 4.18.0-305.93.1.el8_4

jenkins (Red Hat package): before 2.401.1.1685677065-1.el8

jenkins-2-plugins (Red Hat package): before 4.10.1685679861-1.el8

cri-o (Red Hat package): before 1.23.5-16.rhaos4.10.gitbb2cc9a.el8

External links

http://access.redhat.com/errata/RHSA-2023:3625


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Path traversal

EUVDB-ID: #VU76236

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32981

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote user can send a specially crafted HTTP request and create or replace arbitrary files on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.10 - 4.10.61

openshift-clients (Red Hat package): before 4.10.0-202306081029.p0.g3a7500d.assembly.stream.el8

openshift-ansible (Red Hat package): before 4.10.0-202306081029.p0.g72c7be6.assembly.stream.el8

openshift (Red Hat package): before 4.10.0-202306081029.p0.g16bcd69.assembly.stream.el8

kernel-rt (Red Hat package): before 4.18.0-305.93.1.rt7.168.el8_4

kernel (Red Hat package): before 4.18.0-305.93.1.el8_4

jenkins (Red Hat package): before 2.401.1.1685677065-1.el8

jenkins-2-plugins (Red Hat package): before 4.10.1685679861-1.el8

cri-o (Red Hat package): before 1.23.5-16.rhaos4.10.gitbb2cc9a.el8

External links

http://access.redhat.com/errata/RHSA-2023:3625


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###