RHBA-2020:4229 - Bug Fix Advisory



Published: 2020-11-13
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-15586
CVE-2020-16845
CWE-ID CWE-362
CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

atomic-openshift-service-idler (Red Hat package)
Operating systems & Components / Operating system package or component

atomic-enterprise-service-catalog (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

machine-config-daemon (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Race condition

EUVDB-ID: #VU31891

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15586

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a race condition in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler. A remote attacker can exploit the race and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

openshift-ansible (Red Hat package): 3.2.42-1.git.0.6b09be9.el7 - 4.4.0-202006061254.git.1.a996454.el7

atomic-openshift-service-idler (Red Hat package): 3.11.43-1.git.14.bbbb450.el7 - 4.4.0-202006080017.git.1.7e463c3.el7

atomic-enterprise-service-catalog (Red Hat package): 3.11.43-1.git.1671.04b17f5.el7 - 4.4.0-202006080017.git.1.77a5cc9.el7

openshift-clients (Red Hat package): 4.2.32-202005020632.git.1.1b0fab9.el8 - 4.4.0-202006061254.git.1.26cb6dc.el8

machine-config-daemon (Red Hat package): 4.2.0-201907161330.git.1.bf8077c.el8 - 4.4.0-202008130707.p0.git.2357.47d462a.el8

cri-o (Red Hat package): 1.0.4-2.git4aceede.el7 - 1.17.4-24.rhaos4.4.git73658e6.el8

openshift-kuryr (Red Hat package): 4.3.1-202002031701.git.1.cfa4a05.el8 - 4.4.0-202008131757.p0.git.1813.8e0365d.el8

openshift (Red Hat package): 4.5.0-202008130146.p0.git.0.aaf1d57.el7 - 4.5.0-202008130146.p0.git.0.aaf1d57.el8

External links

http://access.redhat.com/errata/RHBA-2020:4229


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Infinite loop

EUVDB-ID: #VU45699

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16845

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in "ReadUvarint" and "ReadVarint" in "encoding/binary". A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

openshift-ansible (Red Hat package): 3.2.42-1.git.0.6b09be9.el7 - 4.4.0-202006061254.git.1.a996454.el7

atomic-openshift-service-idler (Red Hat package): 3.11.43-1.git.14.bbbb450.el7 - 4.4.0-202006080017.git.1.7e463c3.el7

atomic-enterprise-service-catalog (Red Hat package): 3.11.43-1.git.1671.04b17f5.el7 - 4.4.0-202006080017.git.1.77a5cc9.el7

openshift-clients (Red Hat package): 4.2.32-202005020632.git.1.1b0fab9.el8 - 4.4.0-202006061254.git.1.26cb6dc.el8

machine-config-daemon (Red Hat package): 4.2.0-201907161330.git.1.bf8077c.el8 - 4.4.0-202008130707.p0.git.2357.47d462a.el8

cri-o (Red Hat package): 1.0.4-2.git4aceede.el7 - 1.17.4-24.rhaos4.4.git73658e6.el8

openshift-kuryr (Red Hat package): 4.3.1-202002031701.git.1.cfa4a05.el8 - 4.4.0-202008131757.p0.git.1813.8e0365d.el8

openshift (Red Hat package): 4.5.0-202008130146.p0.git.0.aaf1d57.el7 - 4.5.0-202008130146.p0.git.0.aaf1d57.el8

External links

http://access.redhat.com/errata/RHBA-2020:4229


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###