Multiple vulnerabilities in OpenShift Container Platform 4.5



Published: 2021-03-12
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-15586
CVE-2020-16845
CWE-ID CWE-362
CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

cri-tools (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

containernetworking-plugins (Red Hat package)
Operating systems & Components / Operating system package or component

buildah (Red Hat package)
Operating systems & Components / Operating system package or component

golang-github-prometheus-promu (Red Hat package)
Operating systems & Components / Operating system package or component

apb (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Race condition

EUVDB-ID: #VU31891

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15586

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a race condition in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler. A remote attacker can exploit the race and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.5.1 - 4.5.33

openshift (Red Hat package): 4.5.0-202008130146.p0.git.0.aaf1d57.el7 - 4.5.0-202102050524.p0.git.0.9229406.el8

cri-tools (Red Hat package): 1.0.0-2.alpha.0.git653cc8c.el7 - 1.17.0-2.el8

cri-o (Red Hat package): 1.18.4-4.rhaos4.5.git6dee389.el7 - 1.18.4-4.rhaos4.5.git6dee389.el8

containernetworking-plugins (Red Hat package): 0.8.1-4.el7 - 0.8.3-1.el8

buildah (Red Hat package): 1.11.6-4.el8

golang-github-prometheus-promu (Red Hat package): 0.5.0-2.git642a960.el7

apb (Red Hat package): 2.0.3-1.el7 - 2.0.3-2.el7

External links

http://access.redhat.com/errata/RHSA-2021:0713


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Infinite loop

EUVDB-ID: #VU45699

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16845

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in "ReadUvarint" and "ReadVarint" in "encoding/binary". A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.5.1 - 4.5.33

openshift (Red Hat package): 4.5.0-202008130146.p0.git.0.aaf1d57.el7 - 4.5.0-202102050524.p0.git.0.9229406.el8

cri-tools (Red Hat package): 1.0.0-2.alpha.0.git653cc8c.el7 - 1.17.0-2.el8

cri-o (Red Hat package): 1.18.4-4.rhaos4.5.git6dee389.el7 - 1.18.4-4.rhaos4.5.git6dee389.el8

containernetworking-plugins (Red Hat package): 0.8.1-4.el7 - 0.8.3-1.el8

buildah (Red Hat package): 1.11.6-4.el8

golang-github-prometheus-promu (Red Hat package): 0.5.0-2.git642a960.el7

apb (Red Hat package): 2.0.3-1.el7 - 2.0.3-2.el7

External links

http://access.redhat.com/errata/RHSA-2021:0713


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###