Multiple vulnerabilities in OpenShift Container Platform 4.7



Published: 2022-06-12
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-29036
CVE-2022-29046
CVE-2022-29047
CWE-ID CWE-79
CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

jenkins-2-plugins (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Stored cross-site scripting

EUVDB-ID: #VU62292

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29036

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to the affected plugin does not escape the name and description of Credentials parameters on views displaying parameters. A remote user can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.7.0 - 4.7.51

cri-o (Red Hat package): 1.20.2-3.rhaos4.7.gitfecc319.el7 - 1.20.6-11.rhaos4.7.git76ea3d0.el8

jenkins-2-plugins (Red Hat package): 4.7.1621361158-1.el8 - 4.7.1643883495-1.el8

External links

http://access.redhat.com/errata/RHSA-2022:4909


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stored cross-site scripting

EUVDB-ID: #VU62304

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29046

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to the affected plugin does not escape the name and description of List Subversion tags (and more) parameters on views displaying parameters. A remote user can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.7.0 - 4.7.51

cri-o (Red Hat package): 1.20.2-3.rhaos4.7.gitfecc319.el7 - 1.20.6-11.rhaos4.7.git76ea3d0.el8

jenkins-2-plugins (Red Hat package): 4.7.1621361158-1.el8 - 4.7.1643883495-1.el8

External links

http://access.redhat.com/errata/RHSA-2022:4909


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper access control

EUVDB-ID: #VU62305

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29047

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists todue the affected plugin does not apply to uses of the library step with a retriever argument pointing to a library in the current build’s repository and branch. A remote attacker can modify some Pipeline libraries.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.7.0 - 4.7.51

cri-o (Red Hat package): 1.20.2-3.rhaos4.7.gitfecc319.el7 - 1.20.6-11.rhaos4.7.git76ea3d0.el8

jenkins-2-plugins (Red Hat package): 4.7.1621361158-1.el8 - 4.7.1643883495-1.el8

External links

http://access.redhat.com/errata/RHSA-2022:4909


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###