Vulnerabilities > CVE-2018-1070 - Improper Input Validation vulnerability in Redhat Openshift Container Platform

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
redhat
CWE-20
nessus

Summary

routing before version 3.10 is vulnerable to an improper input validation of the Openshift Routing configuration which can cause an entire shard to be brought down. A malicious user can use this vulnerability to cause a Denial of Service attack for other users of the router shard.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

NASL familyRed Hat Local Security Checks
NASL idREDHAT-RHSA-2018-2013.NASL
descriptionRed Hat OpenShift Container Platform release 3.9.31 is now available with updates to packages and images that address security issues, fix several bugs, and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat OpenShift Container Platform is the company
last seen2020-06-12
modified2018-12-04
plugin id119401
published2018-12-04
reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/119401
titleRHEL 7 : OpenShift Container Platform 3.9 (RHSA-2018:2013)
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2018:2013. The text 
# itself is copyright (C) Red Hat, Inc.
#

include("compat.inc");

if (description)
{
  script_id(119401);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/11");

  script_cve_id("CVE-2018-1070", "CVE-2018-10843", "CVE-2018-1085");
  script_xref(name:"RHSA", value:"2018:2013");

  script_name(english:"RHEL 7 : OpenShift Container Platform 3.9 (RHSA-2018:2013)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"Red Hat OpenShift Container Platform release 3.9.31 is now available
with updates to packages and images that address security issues, fix
several bugs, and add enhancements.

Red Hat Product Security has rated this update as having a security
impact of Important. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link(s) in the References section.

Red Hat OpenShift Container Platform is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or
private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift
Container Platform 3.9.31. See the following advisory for the
container images for this release :

https://access.redhat.com/errata/RHBA-2018:2014

Security Fix(es) :

* routing: Malicious Service configuration can bring down routing for
an entire shard (CVE-2018-1070)

* openshift-ansible: Incorrectly quoted values in etcd.conf causes
disabling of SSL client certificate authentication (CVE-2018-1085)

* source-to-image: Builder images with assembler-user LABEL set to
root allows attackers to execute arbitrary code (CVE-2018-10843)

For more details about the security issue(s), including the impact, a
CVSS score, acknowledgments, and other related information, refer to
the CVE page(s) listed in the References section.

Red Hat would like to thank David Hocky (Comcast) for reporting
CVE-2018-1085. The CVE-2018-1070 issue was discovered by Mark Chappell
(Red Hat) and the CVE-2018-10843 issue was discovered by Jeremy Choi
(Red Hat).

Space precludes documenting all of the bug fixes and enhancements in
this advisory. See the following Release Notes documentation, which
will be updated shortly for this release, for details about these
changes :

https://docs.openshift.com/container-platform/3.9/release_notes/
ocp_3_9_release_notes.html

All OpenShift Container Platform 3.9 users are advised to upgrade to
these updated packages and images."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://docs.openshift.com/container-platform/3.9/release_notes/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2018:2013"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2018-1070"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2018-1085"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2018-10843"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients-redistributable");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-cluster-capacity");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-descheduler");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-docker-excluder");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-dockerregistry");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-excluder");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-federation-services");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-master");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-node");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-node-problem-detector");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-pod");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-sdn-ovs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-service-catalog");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-template-service-broker");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-tests");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-utils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-web-console");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mysql-apb-role");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-docs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-playbooks");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-roles");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:prometheus-node-exporter");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/06/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/04");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2018:2013";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_exists(rpm:"atomic-openshift-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-3.9.31-1.git.0.ef9737b.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-clients-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-clients-3.9.31-1.git.0.ef9737b.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-clients-redistributable-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-clients-redistributable-3.9.31-1.git.0.ef9737b.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-cluster-capacity-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-cluster-capacity-3.9.31-1.git.0.ef9737b.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-descheduler-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-descheduler-3.9.13-1.git.267.bb59a3f.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-docker-excluder-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"atomic-openshift-docker-excluder-3.9.31-1.git.0.ef9737b.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-dockerregistry-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-dockerregistry-3.9.31-1.git.351.1bd46ed.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-excluder-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"atomic-openshift-excluder-3.9.31-1.git.0.ef9737b.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-federation-services-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-federation-services-3.9.31-1.git.0.ef9737b.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-master-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-master-3.9.31-1.git.0.ef9737b.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-node-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-node-3.9.31-1.git.0.ef9737b.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-node-problem-detector-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-node-problem-detector-3.9.13-1.git.167.5d6b0d4.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-pod-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-pod-3.9.31-1.git.0.ef9737b.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-sdn-ovs-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-sdn-ovs-3.9.31-1.git.0.ef9737b.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-service-catalog-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-service-catalog-3.9.31-1.git.0.ef9737b.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-template-service-broker-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-template-service-broker-3.9.31-1.git.0.ef9737b.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-tests-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-tests-3.9.31-1.git.0.ef9737b.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-utils-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"atomic-openshift-utils-3.9.31-1.git.34.154617d.el7")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-web-console-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-web-console-3.9.31-1.git.246.bded6a4.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"mysql-apb-role-1.1.11-1.el7")) flag++;
  if (rpm_exists(rpm:"openshift-ansible-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-3.9.31-1.git.34.154617d.el7")) flag++;
  if (rpm_exists(rpm:"openshift-ansible-docs-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-docs-3.9.31-1.git.34.154617d.el7")) flag++;
  if (rpm_exists(rpm:"openshift-ansible-playbooks-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-playbooks-3.9.31-1.git.34.154617d.el7")) flag++;
  if (rpm_exists(rpm:"openshift-ansible-roles-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-roles-3.9.31-1.git.34.154617d.el7")) flag++;
  if (rpm_exists(rpm:"prometheus-node-exporter-3.9", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"prometheus-node-exporter-3.9.31-1.git.890.a55de06.el7")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "atomic-openshift / atomic-openshift-clients / etc");
  }
}

Redhat

advisories
rhsa
idRHSA-2018:2013
rpms
  • atomic-openshift-0:3.9.31-1.git.0.ef9737b.el7
  • atomic-openshift-clients-0:3.9.31-1.git.0.ef9737b.el7
  • atomic-openshift-clients-redistributable-0:3.9.31-1.git.0.ef9737b.el7
  • atomic-openshift-cluster-capacity-0:3.9.31-1.git.0.ef9737b.el7
  • atomic-openshift-descheduler-0:3.9.13-1.git.267.bb59a3f.el7
  • atomic-openshift-docker-excluder-0:3.9.31-1.git.0.ef9737b.el7
  • atomic-openshift-dockerregistry-0:3.9.31-1.git.351.1bd46ed.el7
  • atomic-openshift-excluder-0:3.9.31-1.git.0.ef9737b.el7
  • atomic-openshift-federation-services-0:3.9.31-1.git.0.ef9737b.el7
  • atomic-openshift-master-0:3.9.31-1.git.0.ef9737b.el7
  • atomic-openshift-node-0:3.9.31-1.git.0.ef9737b.el7
  • atomic-openshift-node-problem-detector-0:3.9.13-1.git.167.5d6b0d4.el7
  • atomic-openshift-pod-0:3.9.31-1.git.0.ef9737b.el7
  • atomic-openshift-sdn-ovs-0:3.9.31-1.git.0.ef9737b.el7
  • atomic-openshift-service-catalog-0:3.9.31-1.git.0.ef9737b.el7
  • atomic-openshift-template-service-broker-0:3.9.31-1.git.0.ef9737b.el7
  • atomic-openshift-tests-0:3.9.31-1.git.0.ef9737b.el7
  • atomic-openshift-utils-0:3.9.31-1.git.34.154617d.el7
  • atomic-openshift-web-console-0:3.9.31-1.git.246.bded6a4.el7
  • mysql-apb-role-0:1.1.11-1.el7
  • openshift-ansible-0:3.9.31-1.git.34.154617d.el7
  • openshift-ansible-docs-0:3.9.31-1.git.34.154617d.el7
  • openshift-ansible-playbooks-0:3.9.31-1.git.34.154617d.el7
  • openshift-ansible-roles-0:3.9.31-1.git.34.154617d.el7
  • prometheus-node-exporter-0:3.9.31-1.git.890.a55de06.el7