Multiple vulnerabilities in OpenShift Container Platform 4.11



Published: 2022-11-29
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-1705
CVE-2022-27664
CVE-2022-32148
CVE-2022-32189
CWE-ID CWE-444
CWE-20
CWE-254
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

python-sushy (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

ignition (Red Hat package)
Operating systems & Components / Operating system package or component

cri-tools (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU66064

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1705

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of Transfer-Encoding headers in HTTP/1 responses. A remote attacker can send a specially crafted HTTP/1 response to the client and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.11.0 - 4.11.16

python-sushy (Red Hat package): before 4.1.3-0.20221107175431.1da4385.el8

openshift (Red Hat package): before 4.11.0-202211091106.p0.g5658434.assembly.stream.el8

ignition (Red Hat package): before 2.14.0-5.rhaos4.11.el8

cri-tools (Red Hat package): before 1.24.2-7.el8

cri-o (Red Hat package): before 1.24.3-6.rhaos4.11.gitc4567c0.el8

CPE2.3 External links

http://access.redhat.com/errata/RHSA-2022:8626


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU67396

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27664

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an HTTP/2 connection can hang during closing if shutdown were preempted by a fatal error. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.11.0 - 4.11.16

python-sushy (Red Hat package): before 4.1.3-0.20221107175431.1da4385.el8

openshift (Red Hat package): before 4.11.0-202211091106.p0.g5658434.assembly.stream.el8

ignition (Red Hat package): before 2.14.0-5.rhaos4.11.el8

cri-tools (Red Hat package): before 1.24.2-7.el8

cri-o (Red Hat package): before 1.24.3-6.rhaos4.11.gitc4567c0.el8

CPE2.3 External links

http://access.redhat.com/errata/RHSA-2022:8626


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Security features bypass

EUVDB-ID: #VU66066

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32148

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to unexpected behavior of httputil.ReverseProxy.ServeHTTP. When the method is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy would set the client IP as the value of the X-Forwarded-For header, contrary to its documentation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.11.0 - 4.11.16

python-sushy (Red Hat package): before 4.1.3-0.20221107175431.1da4385.el8

openshift (Red Hat package): before 4.11.0-202211091106.p0.g5658434.assembly.stream.el8

ignition (Red Hat package): before 2.14.0-5.rhaos4.11.el8

cri-tools (Red Hat package): before 1.24.2-7.el8

cri-o (Red Hat package): before 1.24.3-6.rhaos4.11.gitc4567c0.el8

CPE2.3 External links

http://access.redhat.com/errata/RHSA-2022:8626


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU66121

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32189

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in
Float.GobDecode. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.11.0 - 4.11.16

python-sushy (Red Hat package): before 4.1.3-0.20221107175431.1da4385.el8

openshift (Red Hat package): before 4.11.0-202211091106.p0.g5658434.assembly.stream.el8

ignition (Red Hat package): before 2.14.0-5.rhaos4.11.el8

cri-tools (Red Hat package): before 1.24.2-7.el8

cri-o (Red Hat package): before 1.24.3-6.rhaos4.11.gitc4567c0.el8

CPE2.3 External links

http://access.redhat.com/errata/RHSA-2022:8626


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###