Denial of service in Red Hat OpenShift Container Platform 4.7



Published: 2022-04-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-0711
CWE-ID CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

haproxy (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Infinite loop

EUVDB-ID: #VU61291

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0711

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop when processing HTTP responses containing the "Set-Cookie2" header. A remote attacker can send a specially crafted HTTP request to the server, consume all available system resources and cause denial of service conditions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.7.0 - 4.7.48

haproxy (Red Hat package): 2.0.19-2.el7 - 2.0.19-2.el8

External links

http://access.redhat.com/errata/RHSA-2022:1336


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###