RHEL 9 : OpenShift Container Platform 4.16.0 (RHSA-2024:0045)

high Nessus Plugin ID 201091

Synopsis

The remote Red Hat host is missing one or more security updates for OpenShift Container Platform 4.16.0.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0045 advisory.

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.0. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:0041

Security Fix(es):

* dnspython: denial of service in stub resolver (CVE-2023-29483)
* golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289)
* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)
* containers/image: digest type does not guarantee valid type (CVE-2024-3727)
* golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)
* golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784)
* golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785)
* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)
* jose: resource exhaustion (CVE-2024-28176)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL OpenShift Container Platform 4.16.0 package based on the guidance in RHSA-2024:0045.

See Also

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?c99ed152

https://bugzilla.redhat.com/show_bug.cgi?id=2262921

https://bugzilla.redhat.com/show_bug.cgi?id=2268017

https://bugzilla.redhat.com/show_bug.cgi?id=2268018

https://bugzilla.redhat.com/show_bug.cgi?id=2268019

https://bugzilla.redhat.com/show_bug.cgi?id=2268021

https://bugzilla.redhat.com/show_bug.cgi?id=2268022

https://bugzilla.redhat.com/show_bug.cgi?id=2268046

https://bugzilla.redhat.com/show_bug.cgi?id=2268820

https://bugzilla.redhat.com/show_bug.cgi?id=2274520

https://bugzilla.redhat.com/show_bug.cgi?id=2274767

http://www.nessus.org/u?fa7fc686

https://access.redhat.com/errata/RHSA-2024:0045

Plugin Details

Severity: High

ID: 201091

File Name: redhat-RHSA-2024-0045.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/27/2024

Updated: 6/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2024-24785

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-3727

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:podman-gvproxy, p-cpe:/a:redhat:enterprise_linux:openshift, p-cpe:/a:redhat:enterprise_linux:openshift-kube-controller-manager, p-cpe:/a:redhat:enterprise_linux:podman-remote, p-cpe:/a:redhat:enterprise_linux:podman, p-cpe:/a:redhat:enterprise_linux:ignition-validate, p-cpe:/a:redhat:enterprise_linux:openshift-kube-scheduler, p-cpe:/a:redhat:enterprise_linux:podman-catatonit, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:podman-plugins, p-cpe:/a:redhat:enterprise_linux:podman-tests, p-cpe:/a:redhat:enterprise_linux:python-eventlet, p-cpe:/a:redhat:enterprise_linux:ose-azure-acr-image-credential-provider, p-cpe:/a:redhat:enterprise_linux:skopeo-tests, p-cpe:/a:redhat:enterprise_linux:ignition, p-cpe:/a:redhat:enterprise_linux:openshift-kubelet, p-cpe:/a:redhat:enterprise_linux:python3-eventlet, p-cpe:/a:redhat:enterprise_linux:podman-docker, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:golang-github-prometheus-promu, p-cpe:/a:redhat:enterprise_linux:openshift-prometheus-promu, p-cpe:/a:redhat:enterprise_linux:ose-gcp-gcr-image-credential-provider, p-cpe:/a:redhat:enterprise_linux:cri-tools, p-cpe:/a:redhat:enterprise_linux:runc, p-cpe:/a:redhat:enterprise_linux:skopeo, p-cpe:/a:redhat:enterprise_linux:cri-o, p-cpe:/a:redhat:enterprise_linux:butane-redistributable, p-cpe:/a:redhat:enterprise_linux:butane, p-cpe:/a:redhat:enterprise_linux:openshift-kube-apiserver, p-cpe:/a:redhat:enterprise_linux:ose-aws-ecr-image-credential-provider, p-cpe:/a:redhat:enterprise_linux:openshift-hyperkube

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/27/2024

Vulnerability Publication Date: 3/5/2024

Reference Information

CVE: CVE-2023-29483, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785, CVE-2024-24786, CVE-2024-28176, CVE-2024-3727

CWE: 115, 20, 200, 354, 400, 696, 74, 835

RHSA: 2024:0045