Multiple vulnerabilities in Red Hat build of MicroShift 4.16 packages



Published: 2024-06-27
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-24786
CVE-2024-3177
CWE-ID CWE-835
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
microshift (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat build of MicroShift
Web applications / Other software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Infinite loop

EUVDB-ID: #VU87326

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-24786

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop when parsing data in an invalid JSON format within the protojson.Unmarshal() function. A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

microshift (Red Hat package): before 4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9

Red Hat build of MicroShift: before 4.16.0

External links

http://access.redhat.com/errata/RHSA-2024:0043


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU88934

Risk: Low

CVSSv3.1: 2.4 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-3177

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to sensitive information.

The vulnerability exists due to improper access restrictions. A remote user can launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated.

Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

microshift (Red Hat package): before 4.16.0-202406260523.p0.gc5a37df.assembly.4.16.0.el9

Red Hat build of MicroShift: before 4.16.0

External links

http://access.redhat.com/errata/RHSA-2024:0043


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###