6.3
MEDIUM
CVE-2022-1677
OpenShift Container Platform Route Configuration File Injection
Description

In OpenShift Container Platform, a user with permissions to create or modify Routes can craft a payload that inserts a malformed entry into one of the cluster router's HAProxy configuration files. This malformed entry can match any arbitrary hostname, or all hostnames in the cluster, and direct traffic to an arbitrary application within the cluster, including one under attacker control.

INFO

Published Date :

Sept. 1, 2022, 9:15 p.m.

Last Modified :

Feb. 12, 2023, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-1677 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat openshift
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1677.

URL Resource
https://access.redhat.com/security/cve/CVE-2022-1677 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2076211 Issue Tracking Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1677 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1677 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Removed Reference https://access.redhat.com/errata/RHBA-2022:1690 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:2264 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:2268 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:2272 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:2281 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:2283 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-400
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added Reference https://access.redhat.com/errata/RHSA-2022:2272 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:2283 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:2281 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHBA-2022:1690 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:2268 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:2264 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-400
    Removed CWE Reason CWE-400 / More specific CWE option available
  • Initial Analysis by [email protected]

    Sep. 08, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2022-1677 No Types Assigned https://access.redhat.com/security/cve/CVE-2022-1677 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2076211 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2076211 Issue Tracking, Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.7:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.8:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1677 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1677 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.29627

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability