Multiple vulnerabilities in Red Hat OpenShift Container Platform 4.12



Published: 2024-04-03
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-1394
CVE-2024-24786
CVE-2024-28180
CWE-ID CWE-401
CWE-835
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

runc (Red Hat package)
Operating systems & Components / Operating system package or component

openshift4-aws-iso (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

libslirp (Red Hat package)
Operating systems & Components / Operating system package or component

kernel-rt (Red Hat package)
Operating systems & Components / Operating system package or component

containernetworking-plugins (Red Hat package)
Operating systems & Components / Operating system package or component

butane (Red Hat package)
Operating systems & Components / Operating system package or component

skopeo (Red Hat package)
Operating systems & Components / Operating system package or component

podman (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

ignition (Red Hat package)
Operating systems & Components / Operating system package or component

cri-tools (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

conmon-rs (Red Hat package)
Operating systems & Components / Operating system package or component

conmon (Red Hat package)
Operating systems & Components / Operating system package or component

buildah (Red Hat package)
Operating systems & Components / Operating system package or component

kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Memory leak

EUVDB-ID: #VU87830

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-1394

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in the RSA encrypting/decrypting code when handling untrusted input. A remote attacker can pass specially crafted data to the application and perform denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.12.0 - 4.12.53

runc (Red Hat package): before 1.1.6-5.2.rhaos4.12.el8

openshift4-aws-iso (Red Hat package): before 4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8

openshift-kuryr (Red Hat package): before 4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8

openshift-ansible (Red Hat package): before 4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8

libslirp (Red Hat package): before 4.4.0-4.rhaos4.12.el8

kernel-rt (Red Hat package): before 4.18.0-372.98.1.rt7.258.el8_6

containernetworking-plugins (Red Hat package): before 1.4.0-1.1.rhaos4.12.el8

butane (Red Hat package): before 0.16.0-2.2.rhaos4.12.el8

skopeo (Red Hat package): before 1.9.4-3.2.rhaos4.12.el9

podman (Red Hat package): before 4.4.1-2.1.rhaos4.12.el8

openshift-clients (Red Hat package): before 4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9

openshift (Red Hat package): before 4.12.0-202403251017.p0.g9946c63.assembly.stream.el9

ignition (Red Hat package): before 2.14.0-7.1.rhaos4.12.el8

cri-tools (Red Hat package): before 1.25.0-2.2.el9

cri-o (Red Hat package): before 1.25.5-13.1.rhaos4.12.git76343da.el8

conmon-rs (Red Hat package): before 0.5.1-4.rhaos4.12.el9

conmon (Red Hat package): before 2.1.2-6.2.rhaos4.12.el9

buildah (Red Hat package): before 1.23.4-5.2.rhaos4.12.el9

kernel (Red Hat package): before 4.18.0-372.98.1.el8_6

External links

http://access.redhat.com/errata/RHSA-2024:1574


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Infinite loop

EUVDB-ID: #VU87326

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-24786

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop when parsing data in an invalid JSON format within the protojson.Unmarshal() function. A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.12.0 - 4.12.53

runc (Red Hat package): before 1.1.6-5.2.rhaos4.12.el8

openshift4-aws-iso (Red Hat package): before 4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8

openshift-kuryr (Red Hat package): before 4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8

openshift-ansible (Red Hat package): before 4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8

libslirp (Red Hat package): before 4.4.0-4.rhaos4.12.el8

kernel-rt (Red Hat package): before 4.18.0-372.98.1.rt7.258.el8_6

containernetworking-plugins (Red Hat package): before 1.4.0-1.1.rhaos4.12.el8

butane (Red Hat package): before 0.16.0-2.2.rhaos4.12.el8

skopeo (Red Hat package): before 1.9.4-3.2.rhaos4.12.el9

podman (Red Hat package): before 4.4.1-2.1.rhaos4.12.el8

openshift-clients (Red Hat package): before 4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9

openshift (Red Hat package): before 4.12.0-202403251017.p0.g9946c63.assembly.stream.el9

ignition (Red Hat package): before 2.14.0-7.1.rhaos4.12.el8

cri-tools (Red Hat package): before 1.25.0-2.2.el9

cri-o (Red Hat package): before 1.25.5-13.1.rhaos4.12.git76343da.el8

conmon-rs (Red Hat package): before 0.5.1-4.rhaos4.12.el9

conmon (Red Hat package): before 2.1.2-6.2.rhaos4.12.el9

buildah (Red Hat package): before 1.23.4-5.2.rhaos4.12.el9

kernel (Red Hat package): before 4.18.0-372.98.1.el8_6

External links

http://access.redhat.com/errata/RHSA-2024:1574


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU87538

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-28180

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when decompressing JWE with Decrypt or DecryptMulti. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.12.0 - 4.12.53

runc (Red Hat package): before 1.1.6-5.2.rhaos4.12.el8

openshift4-aws-iso (Red Hat package): before 4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8

openshift-kuryr (Red Hat package): before 4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8

openshift-ansible (Red Hat package): before 4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8

libslirp (Red Hat package): before 4.4.0-4.rhaos4.12.el8

kernel-rt (Red Hat package): before 4.18.0-372.98.1.rt7.258.el8_6

containernetworking-plugins (Red Hat package): before 1.4.0-1.1.rhaos4.12.el8

butane (Red Hat package): before 0.16.0-2.2.rhaos4.12.el8

skopeo (Red Hat package): before 1.9.4-3.2.rhaos4.12.el9

podman (Red Hat package): before 4.4.1-2.1.rhaos4.12.el8

openshift-clients (Red Hat package): before 4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9

openshift (Red Hat package): before 4.12.0-202403251017.p0.g9946c63.assembly.stream.el9

ignition (Red Hat package): before 2.14.0-7.1.rhaos4.12.el8

cri-tools (Red Hat package): before 1.25.0-2.2.el9

cri-o (Red Hat package): before 1.25.5-13.1.rhaos4.12.git76343da.el8

conmon-rs (Red Hat package): before 0.5.1-4.rhaos4.12.el9

conmon (Red Hat package): before 2.1.2-6.2.rhaos4.12.el9

buildah (Red Hat package): before 1.23.4-5.2.rhaos4.12.el9

kernel (Red Hat package): before 4.18.0-372.98.1.el8_6

External links

http://access.redhat.com/errata/RHSA-2024:1574


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###