Multiple vulnerabilities in Red Hat OpenShift Container Platform 4.14



Published: 2024-04-03
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-1394
CVE-2024-28180
CWE-ID CWE-401
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

runc (Red Hat package)
Operating systems & Components / Operating system package or component

openshift4-aws-iso (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

containernetworking-plugins (Red Hat package)
Operating systems & Components / Operating system package or component

butane (Red Hat package)
Operating systems & Components / Operating system package or component

buildah (Red Hat package)
Operating systems & Components / Operating system package or component

skopeo (Red Hat package)
Operating systems & Components / Operating system package or component

podman (Red Hat package)
Operating systems & Components / Operating system package or component

ose-aws-ecr-image-credential-provider (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

ignition (Red Hat package)
Operating systems & Components / Operating system package or component

cri-tools (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

conmon (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Memory leak

EUVDB-ID: #VU87830

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-1394

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in the RSA encrypting/decrypting code when handling untrusted input. A remote attacker can pass specially crafted data to the application and perform denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.14.0 - 4.14.18

runc (Red Hat package): before 1.1.12-1.1.rhaos4.14.el8

openshift4-aws-iso (Red Hat package): before 4.14.0-202403201503.p0.gd2acdd5.assembly.stream.el8

openshift-kuryr (Red Hat package): before 4.14.0-202403201503.p0.g8926a29.assembly.stream.el8

containernetworking-plugins (Red Hat package): before 1.4.0-1.2.rhaos4.14.el8

butane (Red Hat package): before 0.19.0-1.3.rhaos4.14.el8

buildah (Red Hat package): before 1.29.1-10.3.rhaos4.14.el8

skopeo (Red Hat package): before 1.11.2-10.3.rhaos4.14.el9

podman (Red Hat package): before 4.4.1-11.3.rhaos4.14.el9

ose-aws-ecr-image-credential-provider (Red Hat package): before 4.14.0-202403251040.p0.g607e2dd.assembly.stream.el9

openshift-clients (Red Hat package): before 4.14.0-202403261640.p0.gf7b14a9.assembly.stream.el9

openshift-ansible (Red Hat package): before 4.14.0-202403201503.p0.g81558cc.assembly.stream.el9

openshift (Red Hat package): before 4.14.0-202403251040.p0.g749fe1d.assembly.stream.el9

ignition (Red Hat package): before 2.16.2-2.1.rhaos4.14.el9

cri-tools (Red Hat package): before 1.27.0-3.1.el9

cri-o (Red Hat package): before 1.27.4-6.1.rhaos4.14.gitd09e4c0.el9

conmon (Red Hat package): before 2.1.7-3.3.rhaos4.14.el9

External links

http://access.redhat.com/errata/RHSA-2024:1567


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU87538

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-28180

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when decompressing JWE with Decrypt or DecryptMulti. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.14.0 - 4.14.18

runc (Red Hat package): before 1.1.12-1.1.rhaos4.14.el8

openshift4-aws-iso (Red Hat package): before 4.14.0-202403201503.p0.gd2acdd5.assembly.stream.el8

openshift-kuryr (Red Hat package): before 4.14.0-202403201503.p0.g8926a29.assembly.stream.el8

containernetworking-plugins (Red Hat package): before 1.4.0-1.2.rhaos4.14.el8

butane (Red Hat package): before 0.19.0-1.3.rhaos4.14.el8

buildah (Red Hat package): before 1.29.1-10.3.rhaos4.14.el8

skopeo (Red Hat package): before 1.11.2-10.3.rhaos4.14.el9

podman (Red Hat package): before 4.4.1-11.3.rhaos4.14.el9

ose-aws-ecr-image-credential-provider (Red Hat package): before 4.14.0-202403251040.p0.g607e2dd.assembly.stream.el9

openshift-clients (Red Hat package): before 4.14.0-202403261640.p0.gf7b14a9.assembly.stream.el9

openshift-ansible (Red Hat package): before 4.14.0-202403201503.p0.g81558cc.assembly.stream.el9

openshift (Red Hat package): before 4.14.0-202403251040.p0.g749fe1d.assembly.stream.el9

ignition (Red Hat package): before 2.16.2-2.1.rhaos4.14.el9

cri-tools (Red Hat package): before 1.27.0-3.1.el9

cri-o (Red Hat package): before 1.27.4-6.1.rhaos4.14.gitd09e4c0.el9

conmon (Red Hat package): before 2.1.7-3.3.rhaos4.14.el9

External links

http://access.redhat.com/errata/RHSA-2024:1567


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###