RHEL 8 / 9 : OpenShift Container Platform 4.14.22 (RHSA-2024:1897)

high Nessus Plugin ID 193965

Synopsis

The remote Red Hat host is missing one or more security updates for OpenShift Container Platform 4.14.22.

Description

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1897 advisory.

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.22. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:1891

Security Fix(es):

* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)

* golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL OpenShift Container Platform 4.14.22 packages based on the guidance in RHSA-2024:1897.

See Also

http://www.nessus.org/u?917a5293

https://access.redhat.com/errata/RHSA-2024:1897

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2262921

https://bugzilla.redhat.com/show_bug.cgi?id=2268273

Plugin Details

Severity: High

ID: 193965

File Name: redhat-RHSA-2024-1897.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/26/2024

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-1394

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:conmon, p-cpe:/a:redhat:enterprise_linux:openshift-clients, p-cpe:/a:redhat:enterprise_linux:podman-gvproxy, p-cpe:/a:redhat:enterprise_linux:openshift, p-cpe:/a:redhat:enterprise_linux:openshift-kuryr-cni, p-cpe:/a:redhat:enterprise_linux:python3-kuryr-kubernetes, p-cpe:/a:redhat:enterprise_linux:buildah-tests, p-cpe:/a:redhat:enterprise_linux:openshift-clients-redistributable, p-cpe:/a:redhat:enterprise_linux:buildah, p-cpe:/a:redhat:enterprise_linux:openshift-ansible, p-cpe:/a:redhat:enterprise_linux:podman, p-cpe:/a:redhat:enterprise_linux:podman-remote, p-cpe:/a:redhat:enterprise_linux:ignition-validate, p-cpe:/a:redhat:enterprise_linux:podman-catatonit, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:podman-plugins, p-cpe:/a:redhat:enterprise_linux:podman-tests, p-cpe:/a:redhat:enterprise_linux:containernetworking-plugins, p-cpe:/a:redhat:enterprise_linux:skopeo-tests, p-cpe:/a:redhat:enterprise_linux:ignition, p-cpe:/a:redhat:enterprise_linux:podman-docker, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:ovn23.09-host, p-cpe:/a:redhat:enterprise_linux:openshift-kuryr, p-cpe:/a:redhat:enterprise_linux:openshift-kuryr-common, p-cpe:/a:redhat:enterprise_linux:cri-tools, p-cpe:/a:redhat:enterprise_linux:runc, p-cpe:/a:redhat:enterprise_linux:ovn23.09, p-cpe:/a:redhat:enterprise_linux:skopeo, p-cpe:/a:redhat:enterprise_linux:openshift4-aws-iso, p-cpe:/a:redhat:enterprise_linux:cri-o, p-cpe:/a:redhat:enterprise_linux:ovn23.09-vtep, p-cpe:/a:redhat:enterprise_linux:butane-redistributable, p-cpe:/a:redhat:enterprise_linux:openshift-kuryr-controller, p-cpe:/a:redhat:enterprise_linux:butane, p-cpe:/a:redhat:enterprise_linux:openshift-ansible-test, p-cpe:/a:redhat:enterprise_linux:ose-aws-ecr-image-credential-provider, p-cpe:/a:redhat:enterprise_linux:ovn23.09-central, p-cpe:/a:redhat:enterprise_linux:openshift-hyperkube

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/26/2024

Vulnerability Publication Date: 3/21/2024

Reference Information

CVE: CVE-2023-45288, CVE-2024-1394

CWE: 400, 401

RHSA: 2024:1897