Heap-based Buffer Overflow Affecting openshift-clients-redistributable package, versions <0:4.3.3-202002140552.git.1.ff73b47.el8


Severity

Recommended
high

Based on Red Hat Enterprise Linux security rating

    Threat Intelligence

    EPSS
    0.7% (81st percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-RHEL8-OPENSHIFTCLIENTSREDISTRIBUTABLE-4401879
  • published 26 Jul 2021
  • disclosed 27 Jan 2020

How to fix?

Upgrade RHEL:8 openshift-clients-redistributable to version 0:4.3.3-202002140552.git.1.ff73b47.el8 or higher.
This issue was patched in RHBA-2020:0527.

NVD Description

Note: Versions mentioned in the description apply only to the upstream openshift-clients-redistributable package and not the openshift-clients-redistributable package as distributed by RHEL. See How to fix? for RHEL:8 relevant fixed versions and status.

In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later code.

CVSS Scores

version 3.1
Expand this section

NVD

5.6 medium
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    High
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    Low
  • Integrity (I)
    Low
  • Availability (A)
    Low
Expand this section

Red Hat

5.6 medium
Expand this section

SUSE

7 high