Multiple vulnerabilities in Red Hat OpenShift Service Mesh 2.1



Published: 2022-07-05 | Updated: 2022-09-18
Risk High
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2022-23772
CVE-2022-23773
CVE-2022-23806
CVE-2022-29224
CVE-2022-29225
CVE-2022-29226
CVE-2022-29228
CVE-2022-31045
CWE-ID CWE-400
CWE-863
CWE-252
CWE-476
CWE-303
CWE-119
CWE-125
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #5 is available.
Vulnerable software
Subscribe
OpenShift Service Mesh
Server applications / Virtualization software

servicemesh-ratelimit (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh-proxy (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh-prometheus (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh-operator (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU62038

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23772

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within the Rat.SetString(0 function in math/big. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.1.0 - 2.1.2.1

servicemesh-ratelimit (Red Hat package): 2.1.0-1.el8

servicemesh-proxy (Red Hat package): 2.1.0-13.el8

servicemesh-prometheus (Red Hat package): 2.23.0-1.el8

servicemesh-operator (Red Hat package): 2.1.0-4.el8

servicemesh (Red Hat package): 2.1.0-5.el8

External links

http://access.redhat.com/errata/RHSA-2022:5004


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Incorrect authorization

EUVDB-ID: #VU62037

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-23773

CWE-ID: CWE-863 - Incorrect Authorization

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists within cmd/go, which can misinterpret branch names that falsely appear to be version tags. This can lead to  a situation where an attacker can bypass implemented security restrictions and perform restricted actions, e.g. create tags when access was granted to create branches only.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.1.0 - 2.1.2.1

servicemesh-ratelimit (Red Hat package): 2.1.0-1.el8

servicemesh-proxy (Red Hat package): 2.1.0-13.el8

servicemesh-prometheus (Red Hat package): 2.23.0-1.el8

servicemesh-operator (Red Hat package): 2.1.0-4.el8

servicemesh (Red Hat package): 2.1.0-5.el8

External links

http://access.redhat.com/errata/RHSA-2022:5004


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Unchecked Return Value

EUVDB-ID: #VU62036

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23806

CWE-ID: CWE-252 - Unchecked Return Value

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to unchecked return value within the Curve.IsOnCurve() function in crypto/elliptic. A remote attacker can force the application to incorrectly return true in situations with a big.Int value that is not a valid field element. As a result, an attacker can modify application flow, which can lead to unauthorized data modification or denial of service.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.1.0 - 2.1.2.1

servicemesh-ratelimit (Red Hat package): 2.1.0-1.el8

servicemesh-proxy (Red Hat package): 2.1.0-13.el8

servicemesh-prometheus (Red Hat package): 2.23.0-1.el8

servicemesh-operator (Red Hat package): 2.1.0-4.el8

servicemesh (Red Hat package): 2.1.0-5.el8

External links

http://access.redhat.com/errata/RHSA-2022:5004


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) NULL pointer dereference

EUVDB-ID: #VU64155

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29224

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the GrpcHealthCheckerImpl. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.1.0 - 2.1.2.1

servicemesh-ratelimit (Red Hat package): 2.1.0-1.el8

servicemesh-proxy (Red Hat package): 2.1.0-13.el8

servicemesh-prometheus (Red Hat package): 2.23.0-1.el8

servicemesh-operator (Red Hat package): 2.1.0-4.el8

servicemesh (Red Hat package): 2.1.0-5.el8

External links

http://access.redhat.com/errata/RHSA-2022:5004


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource exhaustion

EUVDB-ID: #VU64154

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-29225

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.1.0 - 2.1.2.1

servicemesh-ratelimit (Red Hat package): 2.1.0-1.el8

servicemesh-proxy (Red Hat package): 2.1.0-13.el8

servicemesh-prometheus (Red Hat package): 2.23.0-1.el8

servicemesh-operator (Red Hat package): 2.1.0-4.el8

servicemesh (Red Hat package): 2.1.0-5.el8

External links

http://access.redhat.com/errata/RHSA-2022:5004


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

6) Incorrect Implementation of Authentication Algorithm

EUVDB-ID: #VU64157

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29226

CWE-ID: CWE-303 - Incorrect Implementation of Authentication Algorithm

Exploit availability: No

Description

The vulnerability allows a remote attacker to to bypass authentication process.

The vulnerability exists due to the OAuth filter implementation does not include a mechanism for validating access tokens. A remote attacker can bypass the authentication.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.1.0 - 2.1.2.1

servicemesh-ratelimit (Red Hat package): 2.1.0-1.el8

servicemesh-proxy (Red Hat package): 2.1.0-13.el8

servicemesh-prometheus (Red Hat package): 2.23.0-1.el8

servicemesh-operator (Red Hat package): 2.1.0-4.el8

servicemesh (Red Hat package): 2.1.0-5.el8

External links

http://access.redhat.com/errata/RHSA-2022:5004


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Buffer overflow

EUVDB-ID: #VU64158

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29228

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when oauth filter calls continueDecoding(). A remote attacker can trigger memory corruption and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.1.0 - 2.1.2.1

servicemesh-ratelimit (Red Hat package): 2.1.0-1.el8

servicemesh-proxy (Red Hat package): 2.1.0-13.el8

servicemesh-prometheus (Red Hat package): 2.23.0-1.el8

servicemesh-operator (Red Hat package): 2.1.0-4.el8

servicemesh (Red Hat package): 2.1.0-5.el8

External links

http://access.redhat.com/errata/RHSA-2022:5004


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Out-of-bounds read

EUVDB-ID: #VU64153

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31045

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the Ill-formed headers. A remote attacker can trigger out-of-bounds read error and cause a denial of service condition on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.1.0 - 2.1.2.1

servicemesh-ratelimit (Red Hat package): 2.1.0-1.el8

servicemesh-proxy (Red Hat package): 2.1.0-13.el8

servicemesh-prometheus (Red Hat package): 2.23.0-1.el8

servicemesh-operator (Red Hat package): 2.1.0-4.el8

servicemesh (Red Hat package): 2.1.0-5.el8

External links

http://access.redhat.com/errata/RHSA-2022:5004


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###