Missing Release of Resource after Effective Lifetime Affecting openshift-clients-redistributable package, versions <0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8


Severity

Recommended
medium

Based on Red Hat Enterprise Linux security rating

    Threat Intelligence

    EPSS
    0.47% (76th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-RHEL8-OPENSHIFTCLIENTSREDISTRIBUTABLE-4402349
  • published 24 Mar 2022
  • disclosed 15 Feb 2022

How to fix?

Upgrade RHEL:8 openshift-clients-redistributable to version 0:4.11.0-202207291716.p0.g7075089.assembly.stream.el8 or higher.
This issue was patched in RHSA-2022:5068.

NVD Description

Note: Versions mentioned in the description apply only to the upstream openshift-clients-redistributable package and not the openshift-clients-redistributable package as distributed by RHEL. See How to fix? for RHEL:8 relevant fixed versions and status.

client_golang is the instrumentation library for Go applications in Prometheus, and the promhttp package in client_golang provides tooling around HTTP servers and clients. In client_golang prior to version 1.11.1, HTTP server is susceptible to a Denial of Service through unbounded cardinality, and potential memory exhaustion, when handling requests with non-standard HTTP methods. In order to be affected, an instrumented software must use any of promhttp.InstrumentHandler* middleware except RequestsInFlight; not filter any specific methods (e.g GET) before middleware; pass metric with method label name to our middleware; and not have any firewall/LB/proxy that filters away requests with unknown method. client_golang version 1.11.1 contains a patch for this issue. Several workarounds are available, including removing the method label name from counter/gauge used in the InstrumentHandler; turning off affected promhttp handlers; adding custom middleware before promhttp handler that will sanitize the request method given by Go http.Request; and using a reverse proxy or web application firewall, configured to only allow a limited set of methods.

References

CVSS Scores

version 3.1
Expand this section

NVD

7.5 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    None
  • Integrity (I)
    None
  • Availability (A)
    High
Expand this section

Red Hat

7.5 high
Expand this section

SUSE

7.5 high