rhsa-2024_0269
Vulnerability from csaf_redhat
Published
2024-02-28 00:20
Modified
2024-09-16 18:12
Summary
Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.1.0 for RHEL 9

Notes

Topic
An update for run-once-duration-override-container, run-once-duration-override-operator-bundle-container, and run-once-duration-override-operator-container is now available for RODOO-1.1-RHEL-9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Run Once Duration Override Operator for Red Hat OpenShift is an optional operator that makes it possible to override activeDeadlineSecondsOverride field during pod admission. Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) * golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326) * golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for run-once-duration-override-container, run-once-duration-override-operator-bundle-container, and run-once-duration-override-operator-container is now available for RODOO-1.1-RHEL-9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Run Once Duration Override Operator for Red Hat OpenShift is an optional\noperator that makes it possible to override activeDeadlineSecondsOverride\nfield during pod admission.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\n* golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326)\n\n* golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0269",
        "url": "https://access.redhat.com/errata/RHSA-2024:0269"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "2253193",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253193"
      },
      {
        "category": "external",
        "summary": "2253330",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25123",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25123"
      },
      {
        "category": "external",
        "summary": "WRKLDS-897",
        "url": "https://issues.redhat.com/browse/WRKLDS-897"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0269.json"
      }
    ],
    "title": "Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.1.0 for RHEL 9",
    "tracking": {
      "current_release_date": "2024-09-16T18:12:26+00:00",
      "generator": {
        "date": "2024-09-16T18:12:26+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0269",
      "initial_release_date": "2024-02-28T00:20:04+00:00",
      "revision_history": [
        {
          "date": "2024-02-28T00:20:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-02-28T00:20:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T18:12:26+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RODOO 1.1 for RHEL 9",
                "product": {
                  "name": "RODOO 1.1 for RHEL 9",
                  "product_id": "9Base-RODOO-1.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:run_once_duration_override_operator:1.1::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Run Once Duration Override Operator"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64",
                "product": {
                  "name": "run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64",
                  "product_id": "run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f?arch=amd64\u0026repository_url=registry.redhat.io/run-once-duration-override-operator/run-once-duration-override-rhel9\u0026tag=v1.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
                "product": {
                  "name": "run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
                  "product_id": "run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2?arch=amd64\u0026repository_url=registry.redhat.io/run-once-duration-override-operator/run-once-duration-override-operator-bundle\u0026tag=v1.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
                "product": {
                  "name": "run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
                  "product_id": "run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a?arch=amd64\u0026repository_url=registry.redhat.io/run-once-duration-override-operator/run-once-duration-override-rhel9-operator\u0026tag=v1.1-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64 as a component of RODOO 1.1 for RHEL 9",
          "product_id": "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64"
        },
        "product_reference": "run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
        "relates_to_product_reference": "9Base-RODOO-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64 as a component of RODOO 1.1 for RHEL 9",
          "product_id": "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64"
        },
        "product_reference": "run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
        "relates_to_product_reference": "9Base-RODOO-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64 as a component of RODOO 1.1 for RHEL 9",
          "product_id": "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
        },
        "product_reference": "run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64",
        "relates_to_product_reference": "9Base-RODOO-1.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
          "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
          "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0269"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-39326",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253330"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Golang net/http/internal package. This issue may allow a malicious user to send an HTTP request and cause the receiver to read more bytes from network than are in the body (up to 1GiB), causing the receiver to fail reading the response, possibly leading to a Denial of Service (DoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
          "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
          "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39326"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253330",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39326",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2382",
          "url": "https://pkg.go.dev/vuln/GO-2023-2382"
        }
      ],
      "release_date": "2023-12-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0269"
        },
        {
          "category": "workaround",
          "details": "No mitigation is available for this flaw.",
          "product_ids": [
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
          "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
          "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0269"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    },
    {
      "cve": "CVE-2023-45287",
      "cwe": {
        "id": "CWE-208",
        "name": "Observable Timing Discrepancy"
      },
      "discovery_date": "2023-12-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253193"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Golang crypto/tls standard library. In previous versions, the package was vulnerable to a Timing Side Channel attack by observing the time it took for RSA-based TLS key exchanges, which was not constant. This flaw allows a malicious user to gather information from the environment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges.",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The identified flaw in the Golang crypto/tls library, is assessed as a moderate severity issue rather than important due to several mitigating factors. Although the vulnerability exposes a Timing Side Channel, potentially allowing information retrieval through RSA-based TLS key exchanges, its exploitation demands significant access and expertise. Additionally, while earlier versions implemented RSA blinding to counter timing attacks, the removal of PKCS#1 padding may still leak timing data. However, the practicality of exploiting this flaw is limited, and the transition to a fully constant time RSA implementation in Go 1.20 significantly bolsters security, reducing the risk posed by timing side channels.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
          "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
          "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45287"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253193",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253193"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45287",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45287",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45287"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2375",
          "url": "https://pkg.go.dev/vuln/GO-2023-2375"
        }
      ],
      "release_date": "2023-12-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0269"
        },
        {
          "category": "workaround",
          "details": "No current mitigation is available for this vulnerability.",
          "product_ids": [
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:0cf817432277977ae75e28b95be321ff92600fb57f89b54533272657430d16f2_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:4547ff6c810aa975406cf5e510524e657e2465b15344a83bb5e988829526e89a_amd64",
            "9Base-RODOO-1.1:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:46a4a497fe26e9b7f288e82aff25a1af02f40baa97174321ea2f413a1aeb326f_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges."
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...