Denial of service in Red Hat OpenShift Container Platform



Published: 2024-03-20
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-0793
CWE-ID CWE-667
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

kernel-rt (Red Hat package)
Operating systems & Components / Operating system package or component

kernel (Red Hat package)
Operating systems & Components / Operating system package or component

kata-containers (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper locking

EUVDB-ID: #VU87652

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0793

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack (DoS).

The vulnerability exists due to improper locking when handling a malformed HPA v1 manifest in kube-controller-manager. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.12.0 - 4.12.52

kernel-rt (Red Hat package): before 4.18.0-372.96.1.rt7.256.el8_6

kernel (Red Hat package): before 4.18.0-372.96.1.el8_6

kata-containers (Red Hat package): before 3.0.2-12.rhaos4.12.el8

openshift (Red Hat package): before 4.12.0-202403042037.p0.g9946c63.assembly.stream.el9

External links

http://access.redhat.com/errata/RHSA-2024:1267
http://bugzilla.redhat.com/show_bug.cgi?id=2214402


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###