Executive Summary

Informations
Name CVE-2022-1677 First vendor Publication 2022-09-01
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Overall CVSS Score 6.3
Base Score 6.3 Environmental Score 6.3
impact SubScore 3.4 Temporal Score 6.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In OpenShift Container Platform, a user with permissions to create or modify Routes can craft a payload that inserts a malformed entry into one of the cluster router's HAProxy configuration files. This malformed entry can match any arbitrary hostname, or all hostnames in the cluster, and direct traffic to an arbitrary application within the cluster, including one under attacker control.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1677

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Sources (Detail)

Source Url
MISC https://access.redhat.com/security/cve/CVE-2022-1677
https://bugzilla.redhat.com/show_bug.cgi?id=2076211

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-02-13 00:27:30
  • Multiple Updates
2023-02-03 05:27:34
  • Multiple Updates
2022-09-08 21:27:14
  • Multiple Updates
2022-09-02 17:27:18
  • Multiple Updates
2022-09-02 00:27:10
  • First insertion