Action not permitted
Modal body text goes here.
cve-2021-28235
Vulnerability from cvelistv5
Published
2023-04-04 00:00
Modified
2024-08-03 21:40
Severity ?
EPSS score ?
Summary
Authentication vulnerability found in Etcd-io v.3.4.10 allows remote attackers to escalate privileges via the debug function.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:40:13.808Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "http://etcd.com" }, { "tags": [ "x_transferred" ], "url": "https://github.com/etcd-io/etcd" }, { "tags": [ "x_transferred" ], "url": "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj.png" }, { "tags": [ "x_transferred" ], "url": "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj_2.png" }, { "tags": [ "x_transferred" ], "url": "https://github.com/etcd-io/etcd/pull/15648" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Authentication vulnerability found in Etcd-io v.3.4.10 allows remote attackers to escalate privileges via the debug function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-11T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "http://etcd.com" }, { "url": "https://github.com/etcd-io/etcd" }, { "url": "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj.png" }, { "url": "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj_2.png" }, { "url": "https://github.com/etcd-io/etcd/pull/15648" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-28235", "datePublished": "2023-04-04T00:00:00", "dateReserved": "2021-03-12T00:00:00", "dateUpdated": "2024-08-03T21:40:13.808Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-28235\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-04-04T15:15:08.507\",\"lastModified\":\"2023-04-11T01:15:06.800\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Authentication vulnerability found in Etcd-io v.3.4.10 allows remote attackers to escalate privileges via the debug function.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:etcd:etcd:3.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"423FB650-0346-4036-B0CE-D07170756FA4\"}]}]}],\"references\":[{\"url\":\"http://etcd.com\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://github.com/etcd-io/etcd\",\"source\":\"cve@mitre.org\",\"tags\":[\"Product\"]},{\"url\":\"https://github.com/etcd-io/etcd/pull/15648\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj.png\",\"source\":\"cve@mitre.org\",\"tags\":[\"Product\"]},{\"url\":\"https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj_2.png\",\"source\":\"cve@mitre.org\",\"tags\":[\"Product\"]}]}}" } }
wid-sec-w-2023-1373
Vulnerability from csaf_certbund
Published
2023-06-05 22:00
Modified
2023-11-30 23:00
Summary
Red Hat OpenStack Platform : Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenStack ist eine Sammlung von Diensten, um Cloud-Computing in Form von Infrastructure as a Service (IaaS) bereitstellen zu können.
Angriff
Ein Angreifer kann mehrere Schwachstellen in der Red Hat OpenStack Platform ausnutzen, um seine Privilegien zu erhöhen, einen Denial of Service zu verursachen oder Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenStack ist eine Sammlung von Diensten, um Cloud-Computing in Form von Infrastructure as a Service (IaaS) bereitstellen zu k\u00f6nnen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in der Red Hat OpenStack Platform ausnutzen, um seine Privilegien zu erh\u00f6hen, einen Denial of Service zu verursachen oder Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1373 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1373.json" }, { "category": "self", "summary": "WID-SEC-2023-1373 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1373" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7341 vom 2023-11-30", "url": "https://access.redhat.com/errata/RHSA-2023:7341" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12710 vom 2023-08-06", "url": "https://linux.oracle.com/errata/ELSA-2023-12710.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2263-2 vom 2023-07-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015545.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3536 vom 2023-06-14", "url": "https://access.redhat.com/errata/RHSA-2023:3536" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3545 vom 2023-06-14", "url": "https://access.redhat.com/errata/RHSA-2023:3545" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3525 vom 2023-06-07", "url": "https://access.redhat.com/errata/RHSA-2023:3525" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-06-05", "url": "https://access.redhat.com/errata/RHSA-2023:3446" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-06-05", "url": "https://access.redhat.com/errata/RHSA-2023:3445" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-06-05", "url": "https://access.redhat.com/errata/RHSA-2023:3444" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-06-05", "url": "https://access.redhat.com/errata/RHSA-2023:3441" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-06-05", "url": "https://access.redhat.com/errata/RHSA-2023:3440" } ], "source_lang": "en-US", "title": "Red Hat OpenStack Platform : Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-11-30T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:29:56.819+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1373", "initial_release_date": "2023-06-05T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-05T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-08T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-13T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-20T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-06T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-11-30T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.13.3", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.13.3", "product_id": "T028106", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.13.3" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.12.21", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.12.21", "product_id": "T028111", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.12.21" } } } ], "category": "product_name", "name": "OpenShift" }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform \u003c 16.2", "product": { "name": "Red Hat OpenStack Platform \u003c 16.2", "product_id": "T027976", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:platform__16.2" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform \u003c 17.0", "product": { "name": "Red Hat OpenStack Platform \u003c 17.0", "product_id": "T027977", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:platform__17.0" } } } ], "category": "product_name", "name": "OpenStack" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-32082", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenStack in etcd. Ein entfernter, authentifizierter Angreifer kann die LeaseTimeToLive API verwenden, um vertrauliche Informationen zu erhalten." } ], "product_status": { "known_affected": [ "T028111", "T002207", "67646", "T028106", "T004914" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-32082" }, { "cve": "CVE-2023-30861", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenStack im Python Flask-Paket. Eine zwischengespeicherte Antwort kann Daten f\u00fcr einen Client enthalten. Ein Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T028111", "T002207", "67646", "T028106", "T004914" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-30861" }, { "cve": "CVE-2023-24536", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenStack. Dieser besteht in Golang Go, durch ein Problem beim Parsen von mehrteiligen Formularen. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T028111", "T002207", "67646", "T028106", "T004914" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-24536" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenStack. Die Ursache ist ein Problem, das durch eine Speicherersch\u00f6pfung in der gemeinsamen Funktion in HTTP und MIME Header Parsing verursacht wird. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T028111", "T002207", "67646", "T028106", "T004914" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2021-28235", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenStack. Diese besteht in etcd aufgrund einer Schwachstelle in der Debug-Funktion in etc-io. Ein entfernter Angreifer kann diese Schwachstelle ausnutzen, um seine Rechte zu erweitern." } ], "product_status": { "known_affected": [ "T028111", "T002207", "67646", "T028106", "T004914" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2021-28235" } ] }
ghsa-gmph-wf7j-9gcm
Vulnerability from github
Published
2023-04-04 15:30
Modified
2023-04-11 21:32
Severity ?
Summary
Etcd-io Improper Authentication vulnerability
Details
{ "affected": [ { "package": { "ecosystem": "Go", "name": "go.etcd.io/etcd/v3" }, "versions": [ "3.4.10" ] } ], "aliases": [ "CVE-2021-28235" ], "database_specific": { "cwe_ids": [ "CWE-287" ], "github_reviewed": true, "github_reviewed_at": "2023-04-11T21:32:54Z", "nvd_published_at": "2023-04-04T15:15:00Z", "severity": "CRITICAL" }, "details": "Authentication vulnerability found in Etcd-io v.3.4.10 allows remote attackers to escalate privileges via the debug function.\n\nThis has been fixed in v.[3.5.8](https://github.com/etcd-io/etcd/blob/main/CHANGELOG/CHANGELOG-3.5.md#etcd-server) and was also backported to [3.4](https://github.com/etcd-io/etcd/pull/15655) and [3.5](https://github.com/etcd-io/etcd/pull/15653).", "id": "GHSA-gmph-wf7j-9gcm", "modified": "2023-04-11T21:32:54Z", "published": "2023-04-04T15:30:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28235" }, { "type": "WEB", "url": "https://github.com/etcd-io/etcd/pull/15648" }, { "type": "PACKAGE", "url": "https://github.com/etcd-io/etcd" }, { "type": "WEB", "url": "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj.png" }, { "type": "WEB", "url": "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj_2.png" }, { "type": "WEB", "url": "http://etcd.com" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Etcd-io Improper Authentication vulnerability" }
rhsa-2023_3445
Vulnerability from csaf_redhat
Published
2023-06-05 18:55
Modified
2024-11-15 20:59
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update
Notes
Topic
An update for etcd is now available for Red Hat OpenStack Platform 16.2
(Train).
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
A highly-available key value store for shared configuration
Security Fix(es):
* Information discosure via debug function (CVE-2021-28235)
* html/template: improper handling of JavaScript whitespace
(CVE-2023-24540)
* golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
(CVE-2022-41723)
* crypto/tls: large handshake records may cause panics (CVE-2022-41724)
* net/http mime/multipart: denial of service from excessive resource
consumption (CVE-2022-41725)
* net/http net/textproto: denial of service from excessive memory
allocation (CVE-2023-24534)
* net/http net/textproto mime/multipart: denial of service from excessive
resource consumption (CVE-2023-24536)
* go/parser: Infinite loop in parsing (CVE-2023-24537)
* html/template: backticks not treated as string delimiters
(CVE-2023-24538)
* html/template: improper sanitization of CSS values (CVE-2023-24539)
* html/template: improper handling of empty HTML attributes
(CVE-2023-29400)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for etcd is now available for Red Hat OpenStack Platform 16.2\n(Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "A highly-available key value store for shared configuration\n\nSecurity Fix(es):\n\n* Information discosure via debug function (CVE-2021-28235)\n\n* html/template: improper handling of JavaScript whitespace\n(CVE-2023-24540)\n\n* golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding\n(CVE-2022-41723)\n\n* crypto/tls: large handshake records may cause panics (CVE-2022-41724)\n\n* net/http mime/multipart: denial of service from excessive resource\nconsumption (CVE-2022-41725)\n\n* net/http net/textproto: denial of service from excessive memory\nallocation (CVE-2023-24534)\n\n* net/http net/textproto mime/multipart: denial of service from excessive\nresource consumption (CVE-2023-24536)\n\n* go/parser: Infinite loop in parsing (CVE-2023-24537)\n\n* html/template: backticks not treated as string delimiters\n(CVE-2023-24538)\n\n* html/template: improper sanitization of CSS values (CVE-2023-24539)\n\n* html/template: improper handling of empty HTML attributes\n(CVE-2023-29400)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3445", "url": "https://access.redhat.com/errata/RHSA-2023:3445" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2178358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358" }, { "category": "external", "summary": "2178488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178488" }, { "category": "external", "summary": "2178492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178492" }, { "category": "external", "summary": "2184441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184441" }, { "category": "external", "summary": "2184481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184481" }, { "category": "external", "summary": "2184482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184482" }, { "category": "external", "summary": "2184483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184483" }, { "category": "external", "summary": "2184484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184484" }, { "category": "external", "summary": "2196026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196026" }, { "category": "external", "summary": "2196027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196027" }, { "category": "external", "summary": "2196029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196029" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3445.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update", "tracking": { "current_release_date": "2024-11-15T20:59:50+00:00", "generator": { "date": "2024-11-15T20:59:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:3445", "initial_release_date": "2023-06-05T18:55:04+00:00", "revision_history": [ { "date": "2023-06-05T18:55:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-05T18:55:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T20:59:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.2", "product": { "name": "Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.2::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-14.el8ost.src", "product": { "name": "etcd-0:3.3.23-14.el8ost.src", "product_id": "etcd-0:3.3.23-14.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-14.el8ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-14.el8ost.x86_64", "product": { "name": "etcd-0:3.3.23-14.el8ost.x86_64", "product_id": "etcd-0:3.3.23-14.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-14.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "etcd-debugsource-0:3.3.23-14.el8ost.x86_64", "product": { "name": "etcd-debugsource-0:3.3.23-14.el8ost.x86_64", "product_id": "etcd-debugsource-0:3.3.23-14.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-14.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "product": { "name": "etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "product_id": "etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-14.el8ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-14.el8ost.ppc64le", "product": { "name": "etcd-0:3.3.23-14.el8ost.ppc64le", "product_id": "etcd-0:3.3.23-14.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-14.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "product": { "name": "etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "product_id": "etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-14.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "product": { "name": "etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "product_id": "etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-14.el8ost?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-14.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le" }, "product_reference": "etcd-0:3.3.23-14.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-14.el8ost.src as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src" }, "product_reference": "etcd-0:3.3.23-14.el8ost.src", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-14.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64" }, "product_reference": "etcd-0:3.3.23-14.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le" }, "product_reference": "etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debuginfo-0:3.3.23-14.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64" }, "product_reference": "etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debugsource-0:3.3.23-14.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le" }, "product_reference": "etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debugsource-0:3.3.23-14.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" }, "product_reference": "etcd-debugsource-0:3.3.23-14.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOS-16.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-28235", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2023-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184441" } ], "notes": [ { "category": "description", "text": "A flaw was found in etcd, where etc-io could allow a remote attacker to gain elevated privileges on the system caused by a vulnerability in the debug function. By sending a specially crafted request, an attacker can gain elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "etcd: Information discosure via debug function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28235" }, { "category": "external", "summary": "RHBZ#2184441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28235", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28235" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:55:04+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3445" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "etcd: Information discosure via debug function" }, { "acknowledgments": [ { "names": [ "Philippe Antoine" ], "organization": "Catena Cyber" } ], "cve": "CVE-2022-41723", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178358" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding", "title": "Vulnerability summary" }, { "category": "other", "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41723" }, { "category": "external", "summary": "RHBZ#2178358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h", "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h" }, { "category": "external", "summary": "https://go.dev/cl/468135", "url": "https://go.dev/cl/468135" }, { "category": "external", "summary": "https://go.dev/cl/468295", "url": "https://go.dev/cl/468295" }, { "category": "external", "summary": "https://go.dev/issue/57855", "url": "https://go.dev/issue/57855" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E", "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1571", "url": "https://pkg.go.dev/vuln/GO-2023-1571" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2023-1571.json", "url": "https://vuln.go.dev/ID/GO-2023-1571.json" } ], "release_date": "2023-02-17T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:55:04+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3445" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding" }, { "cve": "CVE-2022-41724", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178492" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: large handshake records may cause panics", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a denial of service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41724" }, { "category": "external", "summary": "RHBZ#2178492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178492" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41724", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41724" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41724", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41724" }, { "category": "external", "summary": "https://go.dev/cl/468125", "url": "https://go.dev/cl/468125" }, { "category": "external", "summary": "https://go.dev/issue/58001", "url": "https://go.dev/issue/58001" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E", "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1570", "url": "https://pkg.go.dev/vuln/GO-2023-1570" } ], "release_date": "2023-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:55:04+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3445" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: large handshake records may cause panics" }, { "cve": "CVE-2022-41725", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178488" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it is vulnerable to a denial of service caused by an excessive resource consumption flaw in the net/http and mime/multipart packages. By sending a specially-crafted request, a remote attacker can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, mime/multipart: denial of service from excessive resource consumption", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41725" }, { "category": "external", "summary": "RHBZ#2178488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178488" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41725", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41725" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41725", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41725" }, { "category": "external", "summary": "https://go.dev/cl/468124", "url": "https://go.dev/cl/468124" }, { "category": "external", "summary": "https://go.dev/issue/58006", "url": "https://go.dev/issue/58006" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E", "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1569", "url": "https://pkg.go.dev/vuln/GO-2023-1569" } ], "release_date": "2023-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:55:04+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3445" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http, mime/multipart: denial of service from excessive resource consumption" }, { "cve": "CVE-2023-24534", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184483" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, net/textproto: denial of service from excessive memory allocation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24534" }, { "category": "external", "summary": "RHBZ#2184483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24534", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24534" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24534", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24534" }, { "category": "external", "summary": "https://go.dev/issue/58975", "url": "https://go.dev/issue/58975" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8", "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:55:04+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3445" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http, net/textproto: denial of service from excessive memory allocation" }, { "cve": "CVE-2023-24536", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184482" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an issue during multipart form parsing. By sending a specially crafted input, a remote attacker can consume large amounts of CPU and memory, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses Go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not-affected.\n* The CVE refers to multipart form parsing routine mime/multipart.Reader.ReadForm, which is not used in Grafana, hence it is not-affected.\n* Butane does not parse multipart forms, hence, it is also not-affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24536" }, { "category": "external", "summary": "RHBZ#2184482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24536" }, { "category": "external", "summary": "https://go.dev/issue/59153", "url": "https://go.dev/issue/59153" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8", "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:55:04+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3445" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption" }, { "cve": "CVE-2023-24537", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2023-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184484" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an infinite loop due to integer overflow when calling any of the Parse functions. By sending a specially crafted input, a remote attacker can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: Infinite loop in parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24537" }, { "category": "external", "summary": "RHBZ#2184484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24537", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24537" }, { "category": "external", "summary": "https://github.com/golang/go/issues/59180", "url": "https://github.com/golang/go/issues/59180" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8", "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:55:04+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3445" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: Infinite loop in parsing" }, { "cve": "CVE-2023-24538", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184481" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go. This flaw allows a remote attacker to execute arbitrary code on the system, caused by not properly considering backticks (`) as Javascript string delimiters. By sending a specially crafted request, an attacker execute arbitrary code on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: backticks not treated as string delimiters", "title": "Vulnerability summary" }, { "category": "other", "text": "The described issue involving Go templates and JavaScript template literals poses a moderate severity rather than an important one due to several mitigating factors. Firstly, the vulnerability requires specific conditions to be met: the presence of Go templates within JavaScript template literals. This limits the scope of affected codebases, reducing the likelihood of exploitation. Additionally, the decision to disallow such interactions in future releases of Go indicates a proactive approach to addressing the issue. Furthermore, the affected packages or components within Red Hat Enterprise Linux, such as Conmon, Grafana, and the RHC package, have been assessed and determined not to be impacted due to their specific usage patterns. So the limited scope of affected systems and the absence of exploitation vectors in specific components within Red Hat Enterprise Linux contribute to categorizing the severity of the issue as moderate.\n\nFor Red Hat Enterprise Linux,\n\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* The rhc package do not make use of html/template. Hence, it is also not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24538" }, { "category": "external", "summary": "RHBZ#2184481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184481" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24538", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24538" }, { "category": "external", "summary": "https://github.com/golang/go/issues/59234", "url": "https://github.com/golang/go/issues/59234" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8", "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:55:04+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3445" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: html/template: backticks not treated as string delimiters" }, { "acknowledgments": [ { "names": [ "Juho Nurminen" ], "organization": "Mattermost" } ], "cve": "CVE-2023-24539", "cwe": { "id": "CWE-176", "name": "Improper Handling of Unicode Encoding" }, "discovery_date": "2023-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196026" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang where angle brackets (\u003c\u003e) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a \u0027/\u0027 character could result in the CSS context unexpectedly closing, allowing for the injection of unexpected HMTL if executed with untrusted input.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: improper sanitization of CSS values", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, not in the actual code. Thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM), the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users only, therefore, the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24539" }, { "category": "external", "summary": "RHBZ#2196026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196026" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24539", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24539" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24539", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24539" }, { "category": "external", "summary": "https://github.com/golang/go/issues/59720", "url": "https://github.com/golang/go/issues/59720" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU", "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:55:04+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3445" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: html/template: improper sanitization of CSS values" }, { "acknowledgments": [ { "names": [ "Juho Nurminen" ], "organization": "Mattermost" } ], "cve": "CVE-2023-24540", "cwe": { "id": "CWE-176", "name": "Improper Handling of Unicode Encoding" }, "discovery_date": "2023-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196027" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set \"\\t\\n\\f\\r\\u0020\\u2028\\u2029\" in JavaScript contexts that also contain actions may not be properly sanitized during execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: improper handling of JavaScript whitespace", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux,\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users only, therefore the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24540" }, { "category": "external", "summary": "RHBZ#2196027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196027" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24540", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24540" }, { "category": "external", "summary": "https://go.dev/issue/59721", "url": "https://go.dev/issue/59721" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU", "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:55:04+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3445" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: html/template: improper handling of JavaScript whitespace" }, { "acknowledgments": [ { "names": [ "Juho Nurminen" ], "organization": "Mattermost" } ], "cve": "CVE-2023-29400", "cwe": { "id": "CWE-176", "name": "Improper Handling of Unicode Encoding" }, "discovery_date": "2023-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196029" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Templates containing actions in unquoted HTML attributes, for example, \"attr={{.}}\") executed with empty input, could result in output that has unexpected results when parsed due to HTML normalization rules. This issue may allow the injection of arbitrary attributes into tags.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: improper handling of empty HTML attributes", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, not in the actual code. Thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn OpenShift Container Platform and Red Hat Advanced Cluster Management for Kubernetes (RHACM), the affected containers are behind OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users, reducing the impact to low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29400" }, { "category": "external", "summary": "RHBZ#2196029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29400", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29400" }, { "category": "external", "summary": "https://go.dev/issue/59722", "url": "https://go.dev/issue/59722" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU", "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:55:04+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3445" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.2:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: html/template: improper handling of empty HTML attributes" } ] }
rhsa-2023_3441
Vulnerability from csaf_redhat
Published
2023-06-05 19:02
Modified
2024-11-15 21:00
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (etcd) security update
Notes
Topic
An update for etcd is now available for Red Hat OpenStack Platform 17.0
(Wallaby).
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
A highly-available key value store for shared configuration
Security Fix(es):
* Information discosure via debug function (CVE-2021-28235)
* Key name can be accessed via LeaseTimeToLive API (CVE-2023-32082)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for etcd is now available for Red Hat OpenStack Platform 17.0\n(Wallaby).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "A highly-available key value store for shared configuration\n\nSecurity Fix(es):\n\n* Information discosure via debug function (CVE-2021-28235)\n\n* Key name can be accessed via LeaseTimeToLive API (CVE-2023-32082)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3441", "url": "https://access.redhat.com/errata/RHSA-2023:3441" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2184441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184441" }, { "category": "external", "summary": "2208131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2208131" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3441.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (etcd) security update", "tracking": { "current_release_date": "2024-11-15T21:00:10+00:00", "generator": { "date": "2024-11-15T21:00:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:3441", "initial_release_date": "2023-06-05T19:02:22+00:00", "revision_history": [ { "date": "2023-06-05T19:02:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-05T19:02:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T21:00:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 17.0", "product": { "name": "Red Hat OpenStack Platform 17.0", "product_id": "9Base-RHOS-17.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:17.0::el9" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.4.26-1.el9ost.src", "product": { "name": "etcd-0:3.4.26-1.el9ost.src", "product_id": "etcd-0:3.4.26-1.el9ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.4.26-1.el9ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.4.26-1.el9ost.x86_64", "product": { "name": "etcd-0:3.4.26-1.el9ost.x86_64", "product_id": "etcd-0:3.4.26-1.el9ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.4.26-1.el9ost?arch=x86_64" } } }, { "category": "product_version", "name": "etcd-debugsource-0:3.4.26-1.el9ost.x86_64", "product": { "name": "etcd-debugsource-0:3.4.26-1.el9ost.x86_64", "product_id": "etcd-debugsource-0:3.4.26-1.el9ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debugsource@3.4.26-1.el9ost?arch=x86_64" } } }, { "category": "product_version", "name": "etcd-debuginfo-0:3.4.26-1.el9ost.x86_64", "product": { "name": "etcd-debuginfo-0:3.4.26-1.el9ost.x86_64", "product_id": "etcd-debuginfo-0:3.4.26-1.el9ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debuginfo@3.4.26-1.el9ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.4.26-1.el9ost.src as a component of Red Hat OpenStack Platform 17.0", "product_id": "9Base-RHOS-17.0:etcd-0:3.4.26-1.el9ost.src" }, "product_reference": "etcd-0:3.4.26-1.el9ost.src", "relates_to_product_reference": "9Base-RHOS-17.0" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.4.26-1.el9ost.x86_64 as a component of Red Hat OpenStack Platform 17.0", "product_id": "9Base-RHOS-17.0:etcd-0:3.4.26-1.el9ost.x86_64" }, "product_reference": "etcd-0:3.4.26-1.el9ost.x86_64", "relates_to_product_reference": "9Base-RHOS-17.0" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debuginfo-0:3.4.26-1.el9ost.x86_64 as a component of Red Hat OpenStack Platform 17.0", "product_id": "9Base-RHOS-17.0:etcd-debuginfo-0:3.4.26-1.el9ost.x86_64" }, "product_reference": "etcd-debuginfo-0:3.4.26-1.el9ost.x86_64", "relates_to_product_reference": "9Base-RHOS-17.0" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debugsource-0:3.4.26-1.el9ost.x86_64 as a component of Red Hat OpenStack Platform 17.0", "product_id": "9Base-RHOS-17.0:etcd-debugsource-0:3.4.26-1.el9ost.x86_64" }, "product_reference": "etcd-debugsource-0:3.4.26-1.el9ost.x86_64", "relates_to_product_reference": "9Base-RHOS-17.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-28235", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2023-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184441" } ], "notes": [ { "category": "description", "text": "A flaw was found in etcd, where etc-io could allow a remote attacker to gain elevated privileges on the system caused by a vulnerability in the debug function. By sending a specially crafted request, an attacker can gain elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "etcd: Information discosure via debug function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOS-17.0:etcd-0:3.4.26-1.el9ost.src", "9Base-RHOS-17.0:etcd-0:3.4.26-1.el9ost.x86_64", "9Base-RHOS-17.0:etcd-debuginfo-0:3.4.26-1.el9ost.x86_64", "9Base-RHOS-17.0:etcd-debugsource-0:3.4.26-1.el9ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28235" }, { "category": "external", "summary": "RHBZ#2184441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28235", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28235" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T19:02:22+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOS-17.0:etcd-0:3.4.26-1.el9ost.src", "9Base-RHOS-17.0:etcd-0:3.4.26-1.el9ost.x86_64", "9Base-RHOS-17.0:etcd-debuginfo-0:3.4.26-1.el9ost.x86_64", "9Base-RHOS-17.0:etcd-debugsource-0:3.4.26-1.el9ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3441" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHOS-17.0:etcd-0:3.4.26-1.el9ost.src", "9Base-RHOS-17.0:etcd-0:3.4.26-1.el9ost.x86_64", "9Base-RHOS-17.0:etcd-debuginfo-0:3.4.26-1.el9ost.x86_64", "9Base-RHOS-17.0:etcd-debugsource-0:3.4.26-1.el9ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "etcd: Information discosure via debug function" }, { "cve": "CVE-2023-32082", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2208131" } ], "notes": [ { "category": "description", "text": "A flaw was found in etcd. Affected versions of etcd allow a remote, authenticated attacker to use the LeaseTimeToLive API to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "etcd: Key name can be accessed via LeaseTimeToLive API", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOS-17.0:etcd-0:3.4.26-1.el9ost.src", "9Base-RHOS-17.0:etcd-0:3.4.26-1.el9ost.x86_64", "9Base-RHOS-17.0:etcd-debuginfo-0:3.4.26-1.el9ost.x86_64", "9Base-RHOS-17.0:etcd-debugsource-0:3.4.26-1.el9ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32082" }, { "category": "external", "summary": "RHBZ#2208131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2208131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32082", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32082" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32082", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32082" } ], "release_date": "2023-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T19:02:22+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOS-17.0:etcd-0:3.4.26-1.el9ost.src", "9Base-RHOS-17.0:etcd-0:3.4.26-1.el9ost.x86_64", "9Base-RHOS-17.0:etcd-debuginfo-0:3.4.26-1.el9ost.x86_64", "9Base-RHOS-17.0:etcd-debugsource-0:3.4.26-1.el9ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3441" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHOS-17.0:etcd-0:3.4.26-1.el9ost.src", "9Base-RHOS-17.0:etcd-0:3.4.26-1.el9ost.x86_64", "9Base-RHOS-17.0:etcd-debuginfo-0:3.4.26-1.el9ost.x86_64", "9Base-RHOS-17.0:etcd-debugsource-0:3.4.26-1.el9ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "etcd: Key name can be accessed via LeaseTimeToLive API" } ] }
rhsa-2023_3447
Vulnerability from csaf_redhat
Published
2023-06-05 18:54
Modified
2024-11-15 21:00
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (etcd) security update
Notes
Topic
An update for etcd is now available for Red Hat OpenStack Platform 16.1
(Train).
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
A highly-available key value store for shared configuration
Security Fix(es):
* Information discosure via debug function (CVE-2021-28235)
* golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
(CVE-2022-41723)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for etcd is now available for Red Hat OpenStack Platform 16.1\n(Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "A highly-available key value store for shared configuration\n\nSecurity Fix(es):\n\n* Information discosure via debug function (CVE-2021-28235)\n\n* golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding\n(CVE-2022-41723)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3447", "url": "https://access.redhat.com/errata/RHSA-2023:3447" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2178358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358" }, { "category": "external", "summary": "2184441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184441" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3447.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (etcd) security update", "tracking": { "current_release_date": "2024-11-15T21:00:01+00:00", "generator": { "date": "2024-11-15T21:00:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:3447", "initial_release_date": "2023-06-05T18:54:02+00:00", "revision_history": [ { "date": "2023-06-05T18:54:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-05T18:54:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T21:00:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.1", "product": { "name": "Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-14.el8ost.src", "product": { "name": "etcd-0:3.3.23-14.el8ost.src", "product_id": "etcd-0:3.3.23-14.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-14.el8ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-14.el8ost.x86_64", "product": { "name": "etcd-0:3.3.23-14.el8ost.x86_64", "product_id": "etcd-0:3.3.23-14.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-14.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "etcd-debugsource-0:3.3.23-14.el8ost.x86_64", "product": { "name": "etcd-debugsource-0:3.3.23-14.el8ost.x86_64", "product_id": "etcd-debugsource-0:3.3.23-14.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-14.el8ost?arch=x86_64" } } }, { "category": "product_version", "name": "etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "product": { "name": "etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "product_id": "etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-14.el8ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-14.el8ost.ppc64le", "product": { "name": "etcd-0:3.3.23-14.el8ost.ppc64le", "product_id": "etcd-0:3.3.23-14.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-14.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "product": { "name": "etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "product_id": "etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-14.el8ost?arch=ppc64le" } } }, { "category": "product_version", "name": "etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "product": { "name": "etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "product_id": "etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-14.el8ost?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-14.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.ppc64le" }, "product_reference": "etcd-0:3.3.23-14.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-14.el8ost.src as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.src" }, "product_reference": "etcd-0:3.3.23-14.el8ost.src", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-14.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.x86_64" }, "product_reference": "etcd-0:3.3.23-14.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le" }, "product_reference": "etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debuginfo-0:3.3.23-14.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64" }, "product_reference": "etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debugsource-0:3.3.23-14.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le" }, "product_reference": "etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debugsource-0:3.3.23-14.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" }, "product_reference": "etcd-debugsource-0:3.3.23-14.el8ost.x86_64", "relates_to_product_reference": "8Base-RHOS-16.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-28235", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2023-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184441" } ], "notes": [ { "category": "description", "text": "A flaw was found in etcd, where etc-io could allow a remote attacker to gain elevated privileges on the system caused by a vulnerability in the debug function. By sending a specially crafted request, an attacker can gain elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "etcd: Information discosure via debug function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28235" }, { "category": "external", "summary": "RHBZ#2184441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28235", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28235" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:54:02+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3447" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "etcd: Information discosure via debug function" }, { "acknowledgments": [ { "names": [ "Philippe Antoine" ], "organization": "Catena Cyber" } ], "cve": "CVE-2022-41723", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178358" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding", "title": "Vulnerability summary" }, { "category": "other", "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41723" }, { "category": "external", "summary": "RHBZ#2178358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h", "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h" }, { "category": "external", "summary": "https://go.dev/cl/468135", "url": "https://go.dev/cl/468135" }, { "category": "external", "summary": "https://go.dev/cl/468295", "url": "https://go.dev/cl/468295" }, { "category": "external", "summary": "https://go.dev/issue/57855", "url": "https://go.dev/issue/57855" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E", "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1571", "url": "https://pkg.go.dev/vuln/GO-2023-1571" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2023-1571.json", "url": "https://vuln.go.dev/ID/GO-2023-1571.json" } ], "release_date": "2023-02-17T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:54:02+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3447" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.src", "8Base-RHOS-16.1:etcd-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-14.el8ost.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-14.el8ost.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-14.el8ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding" } ] }
gsd-2021-28235
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Authentication vulnerability found in Etcd-io v.3.4.10 allows remote attackers to escalate privileges via the debug function.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-28235", "id": "GSD-2021-28235" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-28235" ], "details": "Authentication vulnerability found in Etcd-io v.3.4.10 allows remote attackers to escalate privileges via the debug function.", "id": "GSD-2021-28235", "modified": "2023-12-13T01:23:29.181582Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-28235", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Authentication vulnerability found in Etcd-io v.3.4.10 allows remote attackers to escalate privileges via the debug function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://etcd.com", "refsource": "MISC", "url": "http://etcd.com" }, { "name": "https://github.com/etcd-io/etcd", "refsource": "MISC", "url": "https://github.com/etcd-io/etcd" }, { "name": "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj.png", "refsource": "MISC", "url": "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj.png" }, { "name": "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj_2.png", "refsource": "MISC", "url": "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj_2.png" }, { "name": "https://github.com/etcd-io/etcd/pull/15648", "refsource": "MISC", "url": "https://github.com/etcd-io/etcd/pull/15648" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "=3.4.10", "affected_versions": "Version 3.4.10", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-287", "CWE-937" ], "date": "2023-04-11", "description": "Authentication vulnerability found in Etcd-io v.3.4.10 allows remote attackers to escalate privileges via the debug function.", "fixed_versions": [], "identifier": "CVE-2021-28235", "identifiers": [ "GHSA-gmph-wf7j-9gcm", "CVE-2021-28235" ], "not_impacted": "", "package_slug": "go/go.etcd.io/etcd/v3", "pubdate": "2023-04-04", "solution": "Unfortunately, there is no solution available yet.", "title": "Improper Authentication", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-28235", "https://github.com/etcd-io/etcd", "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj.png", "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj_2.png", "http://etcd.com", "https://github.com/etcd-io/etcd/pull/15648", "https://github.com/advisories/GHSA-gmph-wf7j-9gcm" ], "uuid": "1a7cc401-5aff-4984-9e07-351409e53ee1" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:etcd:etcd:3.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-28235" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Authentication vulnerability found in Etcd-io v.3.4.10 allows remote attackers to escalate privileges via the debug function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-287" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj.png", "refsource": "MISC", "tags": [ "Product" ], "url": "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj.png" }, { "name": "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj_2.png", "refsource": "MISC", "tags": [ "Product" ], "url": "https://github.com/lucyxss/etcd-3.4.10-test/blob/master/temp4cj_2.png" }, { "name": "http://etcd.com", "refsource": "MISC", "tags": [ "Broken Link" ], "url": "http://etcd.com" }, { "name": "https://github.com/etcd-io/etcd", "refsource": "MISC", "tags": [ "Product" ], "url": "https://github.com/etcd-io/etcd" }, { "name": "https://github.com/etcd-io/etcd/pull/15648", "refsource": "MISC", "tags": [], "url": "https://github.com/etcd-io/etcd/pull/15648" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2023-04-11T01:15Z", "publishedDate": "2023-04-04T15:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.