rhsa-2023_6039
Vulnerability from csaf_redhat
Published
2023-10-23 18:30
Modified
2024-09-18 19:52
Summary
Red Hat Security Advisory: Node Maintenance Operator 5.0.1 security update

Notes

Topic
This is an updated version of the Node Maintenance Operator. This Operator is delivered by Red Hat Workload Availability. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Node Maintenance Operator cordons off nodes from the rest of the cluster and drains all the pods from the nodes. By placing nodes under maintenance, you can investigate problems with a machine, or perform operations on the underlying machine, that might result in a node failure. This version contains fixes for node-maintenance-must-gather-container, node-maintenance-operator-bundle-container, and node-maintenance-operator-container. Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325) * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "This is an updated version of the Node Maintenance Operator. This Operator is delivered by Red Hat Workload Availability.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Node Maintenance Operator cordons off nodes from the rest of the cluster and drains all the pods from the nodes. By placing nodes under maintenance, you can investigate problems with a machine, or perform operations on the underlying machine, that might result in a node failure.\n\nThis version contains fixes for node-maintenance-must-gather-container, node-maintenance-operator-bundle-container, and node-maintenance-operator-container.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\nA Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6039",
        "url": "https://access.redhat.com/errata/RHSA-2023:6039"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6039.json"
      }
    ],
    "title": "Red Hat Security Advisory: Node Maintenance Operator 5.0.1 security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:52:09+00:00",
      "generator": {
        "date": "2024-09-18T19:52:09+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6039",
      "initial_release_date": "2023-10-23T18:30:46+00:00",
      "revision_history": [
        {
          "date": "2023-10-23T18:30:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-23T18:30:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:52:09+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Node Maintenance Operator 5.0 for RHEL 8",
                "product": {
                  "name": "Node Maintenance Operator 5.0 for RHEL 8",
                  "product_id": "8Base-NODE-MAINTENANCE-OPERATOR-5.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:workload_availability_node_maintenance:5.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Workload Availability"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "workload-availability/node-maintenance-must-gather-rhel8@sha256:21c3c638dc206d3f4a4b0295455e8f26e679a6c30a74746bc1be8d080dcf6883_amd64",
                "product": {
                  "name": "workload-availability/node-maintenance-must-gather-rhel8@sha256:21c3c638dc206d3f4a4b0295455e8f26e679a6c30a74746bc1be8d080dcf6883_amd64",
                  "product_id": "workload-availability/node-maintenance-must-gather-rhel8@sha256:21c3c638dc206d3f4a4b0295455e8f26e679a6c30a74746bc1be8d080dcf6883_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-maintenance-must-gather-rhel8@sha256:21c3c638dc206d3f4a4b0295455e8f26e679a6c30a74746bc1be8d080dcf6883?arch=amd64\u0026repository_url=registry.redhat.io/workload-availability/node-maintenance-must-gather-rhel8\u0026tag=v5.0.1-55"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "workload-availability/node-maintenance-operator-bundle@sha256:9fe87e1b0c49dd00a6ab0c35b68ebf641f347ac5b405d31f3c5ace02a7a30540_amd64",
                "product": {
                  "name": "workload-availability/node-maintenance-operator-bundle@sha256:9fe87e1b0c49dd00a6ab0c35b68ebf641f347ac5b405d31f3c5ace02a7a30540_amd64",
                  "product_id": "workload-availability/node-maintenance-operator-bundle@sha256:9fe87e1b0c49dd00a6ab0c35b68ebf641f347ac5b405d31f3c5ace02a7a30540_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-maintenance-operator-bundle@sha256:9fe87e1b0c49dd00a6ab0c35b68ebf641f347ac5b405d31f3c5ace02a7a30540?arch=amd64\u0026repository_url=registry.redhat.io/workload-availability/node-maintenance-operator-bundle\u0026tag=v5.0.1-55"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "workload-availability/node-maintenance-rhel8-operator@sha256:6aa1ce70d3d9cc464ae84efce5d0c88a81cdda713a51611be873b550842bde82_amd64",
                "product": {
                  "name": "workload-availability/node-maintenance-rhel8-operator@sha256:6aa1ce70d3d9cc464ae84efce5d0c88a81cdda713a51611be873b550842bde82_amd64",
                  "product_id": "workload-availability/node-maintenance-rhel8-operator@sha256:6aa1ce70d3d9cc464ae84efce5d0c88a81cdda713a51611be873b550842bde82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-maintenance-rhel8-operator@sha256:6aa1ce70d3d9cc464ae84efce5d0c88a81cdda713a51611be873b550842bde82?arch=amd64\u0026repository_url=registry.redhat.io/workload-availability/node-maintenance-rhel8-operator\u0026tag=v5.0.1-55"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "workload-availability/node-maintenance-must-gather-rhel8@sha256:21c3c638dc206d3f4a4b0295455e8f26e679a6c30a74746bc1be8d080dcf6883_amd64 as a component of Node Maintenance Operator 5.0 for RHEL 8",
          "product_id": "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-must-gather-rhel8@sha256:21c3c638dc206d3f4a4b0295455e8f26e679a6c30a74746bc1be8d080dcf6883_amd64"
        },
        "product_reference": "workload-availability/node-maintenance-must-gather-rhel8@sha256:21c3c638dc206d3f4a4b0295455e8f26e679a6c30a74746bc1be8d080dcf6883_amd64",
        "relates_to_product_reference": "8Base-NODE-MAINTENANCE-OPERATOR-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "workload-availability/node-maintenance-operator-bundle@sha256:9fe87e1b0c49dd00a6ab0c35b68ebf641f347ac5b405d31f3c5ace02a7a30540_amd64 as a component of Node Maintenance Operator 5.0 for RHEL 8",
          "product_id": "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-operator-bundle@sha256:9fe87e1b0c49dd00a6ab0c35b68ebf641f347ac5b405d31f3c5ace02a7a30540_amd64"
        },
        "product_reference": "workload-availability/node-maintenance-operator-bundle@sha256:9fe87e1b0c49dd00a6ab0c35b68ebf641f347ac5b405d31f3c5ace02a7a30540_amd64",
        "relates_to_product_reference": "8Base-NODE-MAINTENANCE-OPERATOR-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "workload-availability/node-maintenance-rhel8-operator@sha256:6aa1ce70d3d9cc464ae84efce5d0c88a81cdda713a51611be873b550842bde82_amd64 as a component of Node Maintenance Operator 5.0 for RHEL 8",
          "product_id": "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-rhel8-operator@sha256:6aa1ce70d3d9cc464ae84efce5d0c88a81cdda713a51611be873b550842bde82_amd64"
        },
        "product_reference": "workload-availability/node-maintenance-rhel8-operator@sha256:6aa1ce70d3d9cc464ae84efce5d0c88a81cdda713a51611be873b550842bde82_amd64",
        "relates_to_product_reference": "8Base-NODE-MAINTENANCE-OPERATOR-5.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-must-gather-rhel8@sha256:21c3c638dc206d3f4a4b0295455e8f26e679a6c30a74746bc1be8d080dcf6883_amd64",
            "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-operator-bundle@sha256:9fe87e1b0c49dd00a6ab0c35b68ebf641f347ac5b405d31f3c5ace02a7a30540_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-rhel8-operator@sha256:6aa1ce70d3d9cc464ae84efce5d0c88a81cdda713a51611be873b550842bde82_amd64"
        ],
        "known_not_affected": [
          "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-must-gather-rhel8@sha256:21c3c638dc206d3f4a4b0295455e8f26e679a6c30a74746bc1be8d080dcf6883_amd64",
          "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-operator-bundle@sha256:9fe87e1b0c49dd00a6ab0c35b68ebf641f347ac5b405d31f3c5ace02a7a30540_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-rhel8-operator@sha256:6aa1ce70d3d9cc464ae84efce5d0c88a81cdda713a51611be873b550842bde82_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6039"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-must-gather-rhel8@sha256:21c3c638dc206d3f4a4b0295455e8f26e679a6c30a74746bc1be8d080dcf6883_amd64",
            "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-operator-bundle@sha256:9fe87e1b0c49dd00a6ab0c35b68ebf641f347ac5b405d31f3c5ace02a7a30540_amd64",
            "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-rhel8-operator@sha256:6aa1ce70d3d9cc464ae84efce5d0c88a81cdda713a51611be873b550842bde82_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-rhel8-operator@sha256:6aa1ce70d3d9cc464ae84efce5d0c88a81cdda713a51611be873b550842bde82_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-must-gather-rhel8@sha256:21c3c638dc206d3f4a4b0295455e8f26e679a6c30a74746bc1be8d080dcf6883_amd64",
            "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-operator-bundle@sha256:9fe87e1b0c49dd00a6ab0c35b68ebf641f347ac5b405d31f3c5ace02a7a30540_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-rhel8-operator@sha256:6aa1ce70d3d9cc464ae84efce5d0c88a81cdda713a51611be873b550842bde82_amd64"
        ],
        "known_not_affected": [
          "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-must-gather-rhel8@sha256:21c3c638dc206d3f4a4b0295455e8f26e679a6c30a74746bc1be8d080dcf6883_amd64",
          "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-operator-bundle@sha256:9fe87e1b0c49dd00a6ab0c35b68ebf641f347ac5b405d31f3c5ace02a7a30540_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-rhel8-operator@sha256:6aa1ce70d3d9cc464ae84efce5d0c88a81cdda713a51611be873b550842bde82_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6039"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-must-gather-rhel8@sha256:21c3c638dc206d3f4a4b0295455e8f26e679a6c30a74746bc1be8d080dcf6883_amd64",
            "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-operator-bundle@sha256:9fe87e1b0c49dd00a6ab0c35b68ebf641f347ac5b405d31f3c5ace02a7a30540_amd64",
            "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-rhel8-operator@sha256:6aa1ce70d3d9cc464ae84efce5d0c88a81cdda713a51611be873b550842bde82_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-NODE-MAINTENANCE-OPERATOR-5.0:workload-availability/node-maintenance-rhel8-operator@sha256:6aa1ce70d3d9cc464ae84efce5d0c88a81cdda713a51611be873b550842bde82_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...