OpenShift Container Platform 4.14 update for golang



Published: 2024-01-23
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-29406
CVE-2023-29409
CWE-ID CWE-644
CWE-295
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ovn23.09 (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Neutralization of HTTP Headers for Scripting Syntax

EUVDB-ID: #VU78327

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29406

CWE-ID: CWE-644 - Improper Neutralization of HTTP Headers for Scripting Syntax

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to improper input validation in HTTP/1 client when handling HTTP Host header. A remote non-authenticated attacker can send a specially crafted HTTP request with a maliciously crafted Host header and inject additional headers or entire requests.

Successful exploitation of the vulnerability may allow an attacker to perform cross-site scripting, cache poisoning or session hijacking attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ovn23.09 (Red Hat package): before 23.09.0-100.el9fdp

openshift-clients (Red Hat package): before 4.14.0-202401111553.p0.g286cfa5.assembly.stream.el9

openshift (Red Hat package): before 4.14.0-202401121302.p0.ge36e183.assembly.stream.el9

cri-o (Red Hat package): before 1.27.3-2.rhaos4.14.git03502b6.el9

External links

http://access.redhat.com/errata/RHSA-2024:0293


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Certificate Validation

EUVDB-ID: #VU78913

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29409

CWE-ID: CWE-295 - Improper Certificate Validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to verifying certificate chains containing large RSA keys is slow. A remote attacker can cause a client/server to expend significant CPU time verifying signatures.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ovn23.09 (Red Hat package): before 23.09.0-100.el9fdp

openshift-clients (Red Hat package): before 4.14.0-202401111553.p0.g286cfa5.assembly.stream.el9

openshift (Red Hat package): before 4.14.0-202401121302.p0.ge36e183.assembly.stream.el9

cri-o (Red Hat package): before 1.27.3-2.rhaos4.14.git03502b6.el9

External links

http://access.redhat.com/errata/RHSA-2024:0293


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###