rhsa-2024_0281
Vulnerability from csaf_redhat
Published
2024-03-06 14:39
Modified
2024-09-18 05:17
Summary
Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.2.1 for RHEL 9

Notes

Topic
Secondary Scheduler Operator for Red Hat OpenShift 1.2.1 for RHEL 9 An update for secondary-scheduler-operator-bundle-container and secondary-scheduler-operator-container is now available for OSSO-1.2.1-RHEL-9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Secondary Scheduler Operator for Red Hat OpenShift is an optional operator that makes it possible to deploy a secondary scheduler by providing a scheduler image. You can run a scheduler with custom plugins without applying additional manifests, such as cluster roles and deployments. Security Fix(es): * golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326) * golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Secondary Scheduler Operator for Red Hat OpenShift 1.2.1 for RHEL 9\n\nAn update for secondary-scheduler-operator-bundle-container and secondary-scheduler-operator-container is now available for OSSO-1.2.1-RHEL-9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Secondary Scheduler Operator for Red Hat OpenShift is an optional\noperator that makes it possible to deploy a secondary scheduler by\nproviding a scheduler image. You can run a scheduler with custom\nplugins without applying additional manifests, such as cluster roles\nand deployments.\n\nSecurity Fix(es):\n\n* golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326)\n\n* golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0281",
        "url": "https://access.redhat.com/errata/RHSA-2024:0281"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2253193",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253193"
      },
      {
        "category": "external",
        "summary": "2253330",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23328",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23328"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25130",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25130"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28584",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28584"
      },
      {
        "category": "external",
        "summary": "WRKLDS-899",
        "url": "https://issues.redhat.com/browse/WRKLDS-899"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0281.json"
      }
    ],
    "title": "Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.2.1 for RHEL 9",
    "tracking": {
      "current_release_date": "2024-09-18T05:17:16+00:00",
      "generator": {
        "date": "2024-09-18T05:17:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0281",
      "initial_release_date": "2024-03-06T14:39:54+00:00",
      "revision_history": [
        {
          "date": "2024-03-06T14:39:54+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-06T14:39:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:17:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "OSSO 1.2 for RHEL 9",
                "product": {
                  "name": "OSSO 1.2 for RHEL 9",
                  "product_id": "9Base-OSSO-1.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_secondary_scheduler:1.2::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Openshift Secondary Scheduler Operator"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:959d5567fa57212bb1d707c6cd0b67d47af4431d7b567f81bcb7e19892fdde30_amd64",
                "product": {
                  "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:959d5567fa57212bb1d707c6cd0b67d47af4431d7b567f81bcb7e19892fdde30_amd64",
                  "product_id": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:959d5567fa57212bb1d707c6cd0b67d47af4431d7b567f81bcb7e19892fdde30_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/secondary-scheduler-operator-bundle@sha256:959d5567fa57212bb1d707c6cd0b67d47af4431d7b567f81bcb7e19892fdde30?arch=amd64\u0026repository_url=registry.redhat.io/openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle\u0026tag=v1.2-19"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:b085cface9e8b74c3a2588ac70ccb1ea75740065aa006d2993c7f7295154c9dc_amd64",
                "product": {
                  "name": "openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:b085cface9e8b74c3a2588ac70ccb1ea75740065aa006d2993c7f7295154c9dc_amd64",
                  "product_id": "openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:b085cface9e8b74c3a2588ac70ccb1ea75740065aa006d2993c7f7295154c9dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/secondary-scheduler-rhel9-operator@sha256:b085cface9e8b74c3a2588ac70ccb1ea75740065aa006d2993c7f7295154c9dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator\u0026tag=v1.2-26"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:959d5567fa57212bb1d707c6cd0b67d47af4431d7b567f81bcb7e19892fdde30_amd64 as a component of OSSO 1.2 for RHEL 9",
          "product_id": "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:959d5567fa57212bb1d707c6cd0b67d47af4431d7b567f81bcb7e19892fdde30_amd64"
        },
        "product_reference": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:959d5567fa57212bb1d707c6cd0b67d47af4431d7b567f81bcb7e19892fdde30_amd64",
        "relates_to_product_reference": "9Base-OSSO-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:b085cface9e8b74c3a2588ac70ccb1ea75740065aa006d2993c7f7295154c9dc_amd64 as a component of OSSO 1.2 for RHEL 9",
          "product_id": "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:b085cface9e8b74c3a2588ac70ccb1ea75740065aa006d2993c7f7295154c9dc_amd64"
        },
        "product_reference": "openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:b085cface9e8b74c3a2588ac70ccb1ea75740065aa006d2993c7f7295154c9dc_amd64",
        "relates_to_product_reference": "9Base-OSSO-1.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39326",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253330"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Golang net/http/internal package. This issue may allow a malicious user to send an HTTP request and cause the receiver to read more bytes from network than are in the body (up to 1GiB), causing the receiver to fail reading the response, possibly leading to a Denial of Service (DoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:959d5567fa57212bb1d707c6cd0b67d47af4431d7b567f81bcb7e19892fdde30_amd64",
          "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:b085cface9e8b74c3a2588ac70ccb1ea75740065aa006d2993c7f7295154c9dc_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39326"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253330",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39326",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2382",
          "url": "https://pkg.go.dev/vuln/GO-2023-2382"
        }
      ],
      "release_date": "2023-12-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:959d5567fa57212bb1d707c6cd0b67d47af4431d7b567f81bcb7e19892fdde30_amd64",
            "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:b085cface9e8b74c3a2588ac70ccb1ea75740065aa006d2993c7f7295154c9dc_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0281"
        },
        {
          "category": "workaround",
          "details": "No mitigation is available for this flaw.",
          "product_ids": [
            "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:959d5567fa57212bb1d707c6cd0b67d47af4431d7b567f81bcb7e19892fdde30_amd64",
            "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:b085cface9e8b74c3a2588ac70ccb1ea75740065aa006d2993c7f7295154c9dc_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:959d5567fa57212bb1d707c6cd0b67d47af4431d7b567f81bcb7e19892fdde30_amd64",
            "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:b085cface9e8b74c3a2588ac70ccb1ea75740065aa006d2993c7f7295154c9dc_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests"
    },
    {
      "cve": "CVE-2023-45287",
      "cwe": {
        "id": "CWE-208",
        "name": "Observable Timing Discrepancy"
      },
      "discovery_date": "2023-12-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253193"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Golang crypto/tls standard library. In previous versions, the package was vulnerable to a Timing Side Channel attack by observing the time it took for RSA-based TLS key exchanges, which was not constant. This flaw allows a malicious user to gather information from the environment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges.",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The identified flaw in the Golang crypto/tls library, is assessed as a moderate severity issue rather than important due to several mitigating factors. Although the vulnerability exposes a Timing Side Channel, potentially allowing information retrieval through RSA-based TLS key exchanges, its exploitation demands significant access and expertise. Additionally, while earlier versions implemented RSA blinding to counter timing attacks, the removal of PKCS#1 padding may still leak timing data. However, the practicality of exploiting this flaw is limited, and the transition to a fully constant time RSA implementation in Go 1.20 significantly bolsters security, reducing the risk posed by timing side channels.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:959d5567fa57212bb1d707c6cd0b67d47af4431d7b567f81bcb7e19892fdde30_amd64",
          "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:b085cface9e8b74c3a2588ac70ccb1ea75740065aa006d2993c7f7295154c9dc_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45287"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253193",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253193"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45287",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45287",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45287"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2375",
          "url": "https://pkg.go.dev/vuln/GO-2023-2375"
        }
      ],
      "release_date": "2023-12-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:959d5567fa57212bb1d707c6cd0b67d47af4431d7b567f81bcb7e19892fdde30_amd64",
            "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:b085cface9e8b74c3a2588ac70ccb1ea75740065aa006d2993c7f7295154c9dc_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0281"
        },
        {
          "category": "workaround",
          "details": "No current mitigation is available for this vulnerability.",
          "product_ids": [
            "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:959d5567fa57212bb1d707c6cd0b67d47af4431d7b567f81bcb7e19892fdde30_amd64",
            "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:b085cface9e8b74c3a2588ac70ccb1ea75740065aa006d2993c7f7295154c9dc_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:959d5567fa57212bb1d707c6cd0b67d47af4431d7b567f81bcb7e19892fdde30_amd64",
            "9Base-OSSO-1.2:openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:b085cface9e8b74c3a2588ac70ccb1ea75740065aa006d2993c7f7295154c9dc_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges."
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...