Multiple vulnerabilities in OpenShift Container Platform 4.10



Published: 2023-07-06
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-41717
CVE-2023-3089
CVE-2023-24540
CWE-ID CWE-770
CWE-326
CWE-94
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

skopeo (Red Hat package)
Operating systems & Components / Operating system package or component

podman (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

kernel-rt (Red Hat package)
Operating systems & Components / Operating system package or component

kernel (Red Hat package)
Operating systems & Components / Operating system package or component

jenkins (Red Hat package)
Operating systems & Components / Operating system package or component

jenkins-2-plugins (Red Hat package)
Operating systems & Components / Operating system package or component

buildah (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Allocation of Resources Without Limits or Throttling

EUVDB-ID: #VU70334

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-41717

CWE-ID: CWE-770 - Allocation of Resources Without Limits or Throttling

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to excessive memory growth when handling HTTP/2 server requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.10 - 4.10.62

skopeo (Red Hat package): before 1.2.4-1.1.el8

podman (Red Hat package): before 3.2.3-1.1.rhaos4.10.el8

openshift-kuryr (Red Hat package): before 4.10.0-202306170106.p0.g8e4df8b.assembly.stream.el8

openshift-clients (Red Hat package): before 4.10.0-202306261054.p0.g22cf04a.assembly.stream.el8

openshift-ansible (Red Hat package): before 4.10.0-202306170106.p0.g72c7be6.assembly.stream.el8

openshift (Red Hat package): before 4.10.0-202306170106.p0.g16bcd69.assembly.stream.el8

kernel-rt (Red Hat package): before 4.18.0-305.95.1.rt7.170.el8_4

kernel (Red Hat package): before 4.18.0-305.95.1.el8_4

jenkins (Red Hat package): before 2.401.1.1687268694-1.el8

jenkins-2-plugins (Red Hat package): before 4.10.1687341544-1.el8

buildah (Red Hat package): before 1.19.9-1.1.el8

External links

http://access.redhat.com/errata/RHSA-2023:3910
http://access.redhat.com/errata/RHSA-2023:3911


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Inadequate Encryption Strength

EUVDB-ID: #VU78005

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3089

CWE-ID: CWE-326 - Inadequate Encryption Strength

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform MitM attack.

The vulnerability exists within the OpenShift container platform configuration with enabled FIPS mode, which resulted in usage of not validated cryptographic modules. A remote attacker can perform various attacks against not validated cryptographic modules and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.10 - 4.10.62

skopeo (Red Hat package): before 1.2.4-1.1.el8

podman (Red Hat package): before 3.2.3-1.1.rhaos4.10.el8

openshift-kuryr (Red Hat package): before 4.10.0-202306170106.p0.g8e4df8b.assembly.stream.el8

openshift-clients (Red Hat package): before 4.10.0-202306261054.p0.g22cf04a.assembly.stream.el8

openshift-ansible (Red Hat package): before 4.10.0-202306170106.p0.g72c7be6.assembly.stream.el8

openshift (Red Hat package): before 4.10.0-202306170106.p0.g16bcd69.assembly.stream.el8

kernel-rt (Red Hat package): before 4.18.0-305.95.1.rt7.170.el8_4

kernel (Red Hat package): before 4.18.0-305.95.1.el8_4

jenkins (Red Hat package): before 2.401.1.1687268694-1.el8

jenkins-2-plugins (Red Hat package): before 4.10.1687341544-1.el8

buildah (Red Hat package): before 1.19.9-1.1.el8

External links

http://access.redhat.com/errata/RHSA-2023:3910
http://access.redhat.com/errata/RHSA-2023:3911


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Code Injection

EUVDB-ID: #VU75791

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-24540

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary JavaScript code.

The vulnerability exists due to improper input validation when processing whitespace characters. A remote attacker can send a specially crafted request and execute arbitrary JavaScript code.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.10 - 4.10.62

skopeo (Red Hat package): before 1.2.4-1.1.el8

podman (Red Hat package): before 3.2.3-1.1.rhaos4.10.el8

openshift-kuryr (Red Hat package): before 4.10.0-202306170106.p0.g8e4df8b.assembly.stream.el8

openshift-clients (Red Hat package): before 4.10.0-202306261054.p0.g22cf04a.assembly.stream.el8

openshift-ansible (Red Hat package): before 4.10.0-202306170106.p0.g72c7be6.assembly.stream.el8

openshift (Red Hat package): before 4.10.0-202306170106.p0.g16bcd69.assembly.stream.el8

kernel-rt (Red Hat package): before 4.18.0-305.95.1.rt7.170.el8_4

kernel (Red Hat package): before 4.18.0-305.95.1.el8_4

jenkins (Red Hat package): before 2.401.1.1687268694-1.el8

jenkins-2-plugins (Red Hat package): before 4.10.1687341544-1.el8

buildah (Red Hat package): before 1.19.9-1.1.el8

External links

http://access.redhat.com/errata/RHSA-2023:3910
http://access.redhat.com/errata/RHSA-2023:3911


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###