ghsa-wpff-vmpr-5q22
Vulnerability from github
Published
2023-01-17 21:30
Modified
2023-01-26 18:30
Severity ?
Details
The Birthday attack against 64-bit block ciphers flaw (CVE-2016-2183) was reported for the health checks port (9979) on etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grpc-proxy, hence this port might be considered as still vulnerable to the same type of vulnerability. The health checks on etcd grpc-proxy do not contain sensitive data (only metrics data), therefore the potential impact related to this vulnerability is minimal. The CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component.
{ "affected": [], "aliases": [ "CVE-2023-0296" ], "database_specific": { "cwe_ids": [ "CWE-327" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-01-17T21:15:00Z", "severity": "MODERATE" }, "details": "The Birthday attack against 64-bit block ciphers flaw (CVE-2016-2183) was reported for the health checks port (9979) on etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grpc-proxy, hence this port might be considered as still vulnerable to the same type of vulnerability. The health checks on etcd grpc-proxy do not contain sensitive data (only metrics data), therefore the potential impact related to this vulnerability is minimal. The CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component.", "id": "GHSA-wpff-vmpr-5q22", "modified": "2023-01-26T18:30:48Z", "published": "2023-01-17T21:30:21Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0296" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2022:7399" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:0069" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:0241" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2023-0296" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161287" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.