CWE
276
Advisory Published
CVE Published
CVE Published
Updated

CVE-2022-4039: Rhsso-container-image: unsecured management interface exposed to adjecent network

First published: Wed Nov 16 2022(Updated: )

A flaw was found in Red Hat Single Sign-On for OpenShift container images, which are configured with an unsecured management interface enabled. This flaw allows an attacker to use this interface to deploy malicious code and access and modify potentially sensitive information in the app server configuration.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Redhat Single Sign-on=7.0
Redhat Openshift Container Platform=4.9
Redhat Openshift Container Platform=4.10
Redhat Openshift Container Platform For Ibm Z=4.9
Redhat Openshift Container Platform For Ibm Z=4.10
Redhat Openshift Container Platform For Linuxone=4.9
Redhat Openshift Container Platform For Linuxone=4.10
Redhat Openshift Container Platform For Power=4.9
Redhat Openshift Container Platform For Power=4.10
Redhat Enterprise Linux=8.0
redhat/Red Hat Single Sign-On<7.6.2
7.6.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this flaw?

    The vulnerability ID for this flaw is CVE-2022-4039.

  • What is the severity of CVE-2022-4039?

    The severity of CVE-2022-4039 is critical with a CVSS score of 9.8.

  • Which software is affected by CVE-2022-4039?

    Red Hat Single Sign-On for OpenShift container images with an unsecured management interface enabled is affected by CVE-2022-4039.

  • How can an attacker exploit CVE-2022-4039?

    An attacker can exploit CVE-2022-4039 by using the unsecured management interface to deploy malicious code and access and modify potentially sensitive information in the app server configuration.

  • Is there a fix available for CVE-2022-4039?

    Yes, a fix is available for CVE-2022-4039. It is recommended to update to Red Hat Single Sign-On version 7.6.2.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203