Denial of service in OpenShift Container Platform 4.13



Published: 2024-04-19
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-1394
CWE-ID CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

openshift4-aws-iso (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

nmstate (Red Hat package)
Operating systems & Components / Operating system package or component

containernetworking-plugins (Red Hat package)
Operating systems & Components / Operating system package or component

skopeo (Red Hat package)
Operating systems & Components / Operating system package or component

runc (Red Hat package)
Operating systems & Components / Operating system package or component

podman (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

ignition (Red Hat package)
Operating systems & Components / Operating system package or component

cri-tools (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

conmon (Red Hat package)
Operating systems & Components / Operating system package or component

buildah (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Memory leak

EUVDB-ID: #VU87830

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-1394

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in the RSA encrypting/decrypting code when handling untrusted input. A remote attacker can pass specially crafted data to the application and perform denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.13.0 - 4.13.39

openshift4-aws-iso (Red Hat package): before 4.13.0-202403201503.p0.gd2acdd5.assembly.stream.el8

openshift-kuryr (Red Hat package): before 4.13.0-202403201503.p0.g36754b7.assembly.stream.el8

nmstate (Red Hat package): before 2.2.27-1.rhaos4.13.el8

containernetworking-plugins (Red Hat package): before 1.4.0-1.1.rhaos4.13.el8

skopeo (Red Hat package): before 1.11.2-2.2.rhaos4.13.el9

runc (Red Hat package): before 1.1.12-1.1.rhaos4.13.el9

podman (Red Hat package): before 4.4.1-6.2.rhaos4.13.el9

openshift-clients (Red Hat package): before 4.13.0-202404020737.p0.gd192e90.assembly.stream.el9

openshift-ansible (Red Hat package): before 4.13.0-202403201503.p0.g2d540c5.assembly.stream.el9

openshift (Red Hat package): before 4.13.0-202403241039.p0.g03ee898.assembly.stream.el9

ignition (Red Hat package): before 2.15.0-7.1.rhaos4.13.el9

cri-tools (Red Hat package): before 1.26.0-4.2.el9

cri-o (Red Hat package): before 1.26.5-11.1.rhaos4.13.git919cc6e.el9

conmon (Red Hat package): before 2.1.7-2.2.rhaos4.13.el9

buildah (Red Hat package): before 1.29.1-2.2.rhaos4.13.el9

External links

http://access.redhat.com/errata/RHSA-2024:1763


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###