Link following in Red Hat OpenShift Container Platform 4.14 packages



Published: 2024-06-18
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-5154
CWE-ID CWE-59
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

conmon-rs (Red Hat package)
Operating systems & Components / Operating system package or component

kernel-rt (Red Hat package)
Operating systems & Components / Operating system package or component

kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Link following

EUVDB-ID: #VU90964

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-5154

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to the malicious container creates symlink "mtab" on the host External. A remote attacker can gain elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

cri-o (Red Hat package): before 1.27.7-3.rhaos4.14.git674563e.el9

conmon-rs (Red Hat package): before 0.6.3-1.rhaos4.14.el9

kernel-rt (Red Hat package): before 5.14.0-284.69.1.rt14.354.el9_2

kernel (Red Hat package): before 5.14.0-284.69.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:3700


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###