Multiple vulnerabilities in Red Hat OpenShift Container Platform release 4.14



Published: 2024-04-29
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-45288
CVE-2024-1394
CWE-ID CWE-400
CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

openshift4-aws-iso (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

skopeo (Red Hat package)
Operating systems & Components / Operating system package or component

runc (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

cri-tools (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU88184

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-45288

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single HTTP/2 stream. A remote attacker can send specially crafted HTTP/2 requests to the server and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.14.0 - 4.14.21

openshift4-aws-iso (Red Hat package): before 4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8

openshift-kuryr (Red Hat package): before 4.14.0-202404151639.p0.g8926a29.assembly.stream.el8

openshift-clients (Red Hat package): before 4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8

skopeo (Red Hat package): before 1.11.2-10.4.rhaos4.14.el8

runc (Red Hat package): before 1.1.12-1.2.rhaos4.14.el8

openshift-ansible (Red Hat package): before 4.14.0-202404151639.p0.g81558cc.assembly.stream.el8

openshift (Red Hat package): before 4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8

cri-tools (Red Hat package): before 1.27.0-3.2.el8

cri-o (Red Hat package): before 1.27.4-7.2.rhaos4.14.git082c52f.el8

External links

http://access.redhat.com/errata/RHSA-2024:1897


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU87830

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-1394

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in the RSA encrypting/decrypting code when handling untrusted input. A remote attacker can pass specially crafted data to the application and perform denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.14.0 - 4.14.21

openshift4-aws-iso (Red Hat package): before 4.14.0-202404151639.p0.gd2acdd5.assembly.stream.el8

openshift-kuryr (Red Hat package): before 4.14.0-202404151639.p0.g8926a29.assembly.stream.el8

openshift-clients (Red Hat package): before 4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8

skopeo (Red Hat package): before 1.11.2-10.4.rhaos4.14.el8

runc (Red Hat package): before 1.1.12-1.2.rhaos4.14.el8

openshift-ansible (Red Hat package): before 4.14.0-202404151639.p0.g81558cc.assembly.stream.el8

openshift (Red Hat package): before 4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8

cri-tools (Red Hat package): before 1.27.0-3.2.el8

cri-o (Red Hat package): before 1.27.4-7.2.rhaos4.14.git082c52f.el8

External links

http://access.redhat.com/errata/RHSA-2024:1897


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###