Multiple vulnerabilities in OpenShift Container Platform 4.7



Published: 2021-08-31 | Updated: 2022-10-19
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2021-34558
CVE-2021-33195
CVE-2021-33198
CVE-2021-33197
CWE-ID CWE-295
CWE-79
CWE-399
CWE-862
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

atomic-openshift-service-idler (Red Hat package)
Operating systems & Components / Operating system package or component

redhat-release-coreos (Red Hat package)
Operating systems & Components / Operating system package or component

ignition (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Improper Certificate Validation

EUVDB-ID: #VU55665

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-34558

CWE-ID: CWE-295 - Improper Certificate Validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper certificate verification in crypto/tls package in Go when processing X.509 certificates. The application does not properly assert that the type of public key in an X.509 certificate matches the expected type when doing a RSA based key exchange, allowing a malicious TLS server to cause a TLS client to panic.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.7.0 - 4.7.22

openshift-ansible (Red Hat package): 4.7.0-202103181433.p0.git.0.729df27.el7 - 4.7.0-202107070256.p0.git.e1b19c2.assembly.stream.el7

openshift-kuryr (Red Hat package): 4.7.0-202103171728.p0.git.2502.8383c08.el8 - 4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8

openshift-clients (Red Hat package): 4.7.0-202103191426.p0.git.3953.f3a7513.el7 - 4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8

openshift (Red Hat package): 4.7.0-202103181538.p0.git.97109.7576cdc.el7 - 4.7.0-202107132131.p0.git.558d959.assembly.stream.el8

cri-o (Red Hat package): 1.20.4-4.rhaos4.7.gitf7276ed.el7 - 1.20.4-4.rhaos4.7.gitf7276ed.el8

atomic-openshift-service-idler (Red Hat package): 4.7.0-202104260636.p0.git.330c6ef.el8 - 4.7.0-202107070256.p0.git.39cfc66.assembly.stream.el8

redhat-release-coreos (Red Hat package): 47.83-2.el8

ignition (Red Hat package): 2.9.0-3.rhaos4.7.git1d56dc8.el8

External links

http://access.redhat.com/errata/RHBA-2021:2979


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Cross-site scripting

EUVDB-ID: #VU56022

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33195

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of data passed from DNS lookups. A remote attacker can send a specially crafted DNS reqponse and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.7.0 - 4.7.22

openshift-ansible (Red Hat package): 4.7.0-202103181433.p0.git.0.729df27.el7 - 4.7.0-202107070256.p0.git.e1b19c2.assembly.stream.el7

openshift-kuryr (Red Hat package): 4.7.0-202103171728.p0.git.2502.8383c08.el8 - 4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8

openshift-clients (Red Hat package): 4.7.0-202103191426.p0.git.3953.f3a7513.el7 - 4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8

openshift (Red Hat package): 4.7.0-202103181538.p0.git.97109.7576cdc.el7 - 4.7.0-202107132131.p0.git.558d959.assembly.stream.el8

cri-o (Red Hat package): 1.20.4-4.rhaos4.7.gitf7276ed.el7 - 1.20.4-4.rhaos4.7.gitf7276ed.el8

atomic-openshift-service-idler (Red Hat package): 4.7.0-202104260636.p0.git.330c6ef.el8 - 4.7.0-202107070256.p0.git.39cfc66.assembly.stream.el8

redhat-release-coreos (Red Hat package): 47.83-2.el8

ignition (Red Hat package): 2.9.0-3.rhaos4.7.git1d56dc8.el8

External links

http://access.redhat.com/errata/RHBA-2021:2979


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource management error

EUVDB-ID: #VU56024

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33198

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application when handling a large exponent to the math/big.Rat SetString or UnmarshalText method.  A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.7.0 - 4.7.22

openshift-ansible (Red Hat package): 4.7.0-202103181433.p0.git.0.729df27.el7 - 4.7.0-202107070256.p0.git.e1b19c2.assembly.stream.el7

openshift-kuryr (Red Hat package): 4.7.0-202103171728.p0.git.2502.8383c08.el8 - 4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8

openshift-clients (Red Hat package): 4.7.0-202103191426.p0.git.3953.f3a7513.el7 - 4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8

openshift (Red Hat package): 4.7.0-202103181538.p0.git.97109.7576cdc.el7 - 4.7.0-202107132131.p0.git.558d959.assembly.stream.el8

cri-o (Red Hat package): 1.20.4-4.rhaos4.7.gitf7276ed.el7 - 1.20.4-4.rhaos4.7.gitf7276ed.el8

atomic-openshift-service-idler (Red Hat package): 4.7.0-202104260636.p0.git.330c6ef.el8 - 4.7.0-202107070256.p0.git.39cfc66.assembly.stream.el8

redhat-release-coreos (Red Hat package): 47.83-2.el8

ignition (Red Hat package): 2.9.0-3.rhaos4.7.git1d56dc8.el8

External links

http://access.redhat.com/errata/RHBA-2021:2979


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Missing Authorization

EUVDB-ID: #VU56023

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33197

CWE-ID: CWE-862 - Missing Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization process.

The vulnerability exists due to an error in some configurations of ReverseProxy (from net/http/httputil). A remote attacker can drop arbitrary headers and bypass authorization process. 

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.7.0 - 4.7.22

openshift-ansible (Red Hat package): 4.7.0-202103181433.p0.git.0.729df27.el7 - 4.7.0-202107070256.p0.git.e1b19c2.assembly.stream.el7

openshift-kuryr (Red Hat package): 4.7.0-202103171728.p0.git.2502.8383c08.el8 - 4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8

openshift-clients (Red Hat package): 4.7.0-202103191426.p0.git.3953.f3a7513.el7 - 4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8

openshift (Red Hat package): 4.7.0-202103181538.p0.git.97109.7576cdc.el7 - 4.7.0-202107132131.p0.git.558d959.assembly.stream.el8

cri-o (Red Hat package): 1.20.4-4.rhaos4.7.gitf7276ed.el7 - 1.20.4-4.rhaos4.7.gitf7276ed.el8

atomic-openshift-service-idler (Red Hat package): 4.7.0-202104260636.p0.git.330c6ef.el8 - 4.7.0-202107070256.p0.git.39cfc66.assembly.stream.el8

redhat-release-coreos (Red Hat package): 47.83-2.el8

ignition (Red Hat package): 2.9.0-3.rhaos4.7.git1d56dc8.el8

External links

http://access.redhat.com/errata/RHBA-2021:2979


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###