RHEL 8 / 9 : OpenShift Container Platform 4.13.32 (RHSA-2024:0662)

high Nessus Plugin ID 190227

Synopsis

The remote Red Hat host is missing a security update for OpenShift Container Platform 4.13.32.

Description

The remote Redhat Enterprise Linux 8 / 9 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:0662 advisory.

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.32. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:0660

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Security Fix(es):

* runc: file descriptor leak Leaky Vessels (CVE-2024-21626)

A Red Hat Security Bulletin which addresses further details about the Leaky Vessels flaw is available in the References section.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL OpenShift Container Platform 4.13.32 packages based on the guidance in RHSA-2024:0662.

See Also

http://www.nessus.org/u?3a62f2f2

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/security/vulnerabilities/RHSB-2024-001

https://bugzilla.redhat.com/show_bug.cgi?id=2258725

https://access.redhat.com/errata/RHSA-2024:0662

Plugin Details

Severity: High

ID: 190227

File Name: redhat-RHSA-2024-0662.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/8/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 10.0

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-21626

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:runc, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:9

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/7/2024

Vulnerability Publication Date: 1/31/2024

Exploitable With

Metasploit (runc (docker) File Descriptor Leak Privilege Escalation)

Reference Information

CVE: CVE-2024-21626

CWE: 200

IAVA: 2024-A-0071

RHSA: 2024:0662