RHEL 8 / 9 : OpenShift Container Platform 4.13.5 (RHSA-2023:4093)

critical Nessus Plugin ID 194257

Synopsis

The remote Red Hat host is missing one or more security updates for OpenShift Container Platform 4.13.5.

Description

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:4093 advisory.

- kube-apiserver: PrivEsc (CVE-2023-1260)

- openshift: OCP & FIPS mode (CVE-2023-3089)

- golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)

- golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)

- golang: go/parser: Infinite loop in parsing (CVE-2023-24537)

- golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)

- golang: html/template: improper sanitization of CSS values (CVE-2023-24539)

- runc: volume mount race condition (regression of CVE-2019-19921) (CVE-2023-27561)

- golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL OpenShift Container Platform 4.13.5 package based on the guidance in RHSA-2023:4093.

See Also

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/RHSB-2023-001

http://www.nessus.org/u?9f4595d6

https://bugzilla.redhat.com/show_bug.cgi?id=2175721

https://bugzilla.redhat.com/show_bug.cgi?id=2176267

https://bugzilla.redhat.com/show_bug.cgi?id=2184481

https://bugzilla.redhat.com/show_bug.cgi?id=2184482

https://bugzilla.redhat.com/show_bug.cgi?id=2184483

https://bugzilla.redhat.com/show_bug.cgi?id=2184484

https://bugzilla.redhat.com/show_bug.cgi?id=2196026

https://bugzilla.redhat.com/show_bug.cgi?id=2196029

https://bugzilla.redhat.com/show_bug.cgi?id=2212085

http://www.nessus.org/u?74180f1a

https://access.redhat.com/errata/RHSA-2023:4093

Plugin Details

Severity: Critical

ID: 194257

File Name: redhat-RHSA-2023-4093.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/28/2024

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-24538

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openshift-clients, p-cpe:/a:redhat:enterprise_linux:openshift-clients-redistributable, p-cpe:/a:redhat:enterprise_linux:openshift, p-cpe:/a:redhat:enterprise_linux:openshift-hyperkube, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:9

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/20/2023

Vulnerability Publication Date: 3/3/2023

Reference Information

CVE: CVE-2023-1260, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-27561, CVE-2023-29400, CVE-2023-3089

CWE: 176, 288, 400, 41, 693, 835, 94

RHSA: 2023:4093