RHEL 8 / 9 : OpenShift Container Platform 4.12.22 (RHSA-2023:3613)

high Nessus Plugin ID 194228

Synopsis

The remote Red Hat host is missing one or more security updates for OpenShift Container Platform 4.12.22.

Description

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:3613 advisory.

- golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879)

- golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)

- golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)

- golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags (CVE-2022-32149)

- golang: net/url: JoinPath does not strip relative path components in all circumstances (CVE-2022-32190)

- golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL OpenShift Container Platform 4.12.22 packages based on the guidance in RHSA-2023:3613.

See Also

https://access.redhat.com/security/updates/classification/#moderate

http://www.nessus.org/u?9671effd

https://bugzilla.redhat.com/show_bug.cgi?id=2124668

https://bugzilla.redhat.com/show_bug.cgi?id=2124669

https://bugzilla.redhat.com/show_bug.cgi?id=2132867

https://bugzilla.redhat.com/show_bug.cgi?id=2132868

https://bugzilla.redhat.com/show_bug.cgi?id=2132872

https://bugzilla.redhat.com/show_bug.cgi?id=2134010

http://www.nessus.org/u?943818f5

https://access.redhat.com/errata/RHSA-2023:3613

Plugin Details

Severity: High

ID: 194228

File Name: redhat-RHSA-2023-3613.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/28/2024

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2022-32190

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:conmon, p-cpe:/a:redhat:enterprise_linux:podman, p-cpe:/a:redhat:enterprise_linux:podman-catatonit, p-cpe:/a:redhat:enterprise_linux:podman-docker, p-cpe:/a:redhat:enterprise_linux:podman-gvproxy, p-cpe:/a:redhat:enterprise_linux:podman-plugins, p-cpe:/a:redhat:enterprise_linux:podman-remote, p-cpe:/a:redhat:enterprise_linux:podman-tests, p-cpe:/a:redhat:enterprise_linux:runc, p-cpe:/a:redhat:enterprise_linux:skopeo, p-cpe:/a:redhat:enterprise_linux:skopeo-tests

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/26/2023

Vulnerability Publication Date: 9/6/2022

Reference Information

CVE: CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-32149, CVE-2022-32190, CVE-2022-41715

CWE: 22, 400, 407, 444, 770

RHSA: 2023:3613