RHCOS 4 : OpenShift Container Platform 4.13.25 (RHSA-2023:7606)

high Nessus Plugin ID 189428

Synopsis

The remote Red Hat CoreOS host is missing a security update for OpenShift Container Platform 4.13.25.

Description

The remote Red Hat Enterprise Linux CoreOS 4 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2023:7606 advisory.

- HAProxy through 2.0.32, 2.1.x and 2.2.x through 2.2.30, 2.3.x and 2.4.x through 2.4.23, 2.5.x and 2.6.x before 2.6.15, 2.7.x before 2.7.10, and 2.8.x before 2.8.2 forwards empty Content-Length headers, violating RFC 9110 section 8.6. In uncommon cases, an HTTP/1 server behind HAProxy may interpret the payload as an extra request. (CVE-2023-40225)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHCOS OpenShift Container Platform 4.13.25 packages based on the guidance in RHSA-2023:7606.

See Also

https://access.redhat.com/errata/RHSA-2023:7606

https://access.redhat.com/security/cve/CVE-2023-40225

Plugin Details

Severity: High

ID: 189428

File Name: rhcos-RHSA-2023-7606.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/24/2024

Updated: 4/17/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2023-40225

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:haproxy22, cpe:/o:redhat:enterprise_linux:8:coreos

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/6/2023

Vulnerability Publication Date: 8/8/2023

Reference Information

CVE: CVE-2023-40225

CWE: 20

RHSA: 2023:7606