rhsa-2024_0954
Vulnerability from csaf_redhat
Published
2024-02-27 15:16
Modified
2024-09-16 18:13
Summary
Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.15.0 security update

Notes

Topic
The components for Red Hat OpenShift for Windows Containers 10.15.0 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) * kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes (CVE-2023-5528) * ssh: Prefix truncation attack on Binary Packet Protocol (BPP) (CVE-2023-48795) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "The components for Red Hat OpenShift for Windows Containers 10.15.0 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)\n\n* kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes (CVE-2023-5528)\n\n* ssh: Prefix truncation attack on Binary Packet Protocol (BPP) (CVE-2023-48795)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0954",
        "url": "https://access.redhat.com/errata/RHSA-2024:0954"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "2247163",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247163"
      },
      {
        "category": "external",
        "summary": "2247570",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247570"
      },
      {
        "category": "external",
        "summary": "2254210",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15988",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15988"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-17217",
        "url": "https://issues.redhat.com/browse/OCPBUGS-17217"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-18554",
        "url": "https://issues.redhat.com/browse/OCPBUGS-18554"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19502",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19502"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19716",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19716"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19943",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19943"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25350",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25350"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25755",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25755"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25756",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25756"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27239",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27239"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27300",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27300"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27503",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27503"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28700",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28700"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-5002",
        "url": "https://issues.redhat.com/browse/OCPBUGS-5002"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-8996",
        "url": "https://issues.redhat.com/browse/OCPBUGS-8996"
      },
      {
        "category": "external",
        "summary": "WINC-1053",
        "url": "https://issues.redhat.com/browse/WINC-1053"
      },
      {
        "category": "external",
        "summary": "WINC-1117",
        "url": "https://issues.redhat.com/browse/WINC-1117"
      },
      {
        "category": "external",
        "summary": "WINC-1146",
        "url": "https://issues.redhat.com/browse/WINC-1146"
      },
      {
        "category": "external",
        "summary": "WINC-1181",
        "url": "https://issues.redhat.com/browse/WINC-1181"
      },
      {
        "category": "external",
        "summary": "WINC-751",
        "url": "https://issues.redhat.com/browse/WINC-751"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0954.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.15.0 security update",
    "tracking": {
      "current_release_date": "2024-09-16T18:13:13+00:00",
      "generator": {
        "date": "2024-09-16T18:13:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0954",
      "initial_release_date": "2024-02-27T15:16:25+00:00",
      "revision_history": [
        {
          "date": "2024-02-27T15:16:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-02-27T15:16:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T18:13:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64",
                "product": {
                  "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64",
                  "product_id": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle\u0026tag=v10.15.0-43"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64",
                "product": {
                  "name": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64",
                  "product_id": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator\u0026tag=10.15.0-46"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64"
        },
        "product_reference": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64"
        },
        "product_reference": "openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Tomer Peled"
          ]
        }
      ],
      "cve": "CVE-2023-5528",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-10-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2247163"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Kubernetes, where a user who can create pods and persistent volumes on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they are using an in-tree storage plugin for Windows nodes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Any Kubernetes environment with Windows nodes is impacted. Run kubectl get nodes -l kubernetes.io/os=windows to see if any Windows nodes are in use. \nKubernetes audit logs can be used to detect if this vulnerability is being exploited. Persistent Volume create events with local path fields containing special characters, which are a strong indication of exploitation.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64",
          "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5528"
        },
        {
          "category": "external",
          "summary": "RHBZ#2247163",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247163"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5528",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5528"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5528",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5528"
        },
        {
          "category": "external",
          "summary": "https://github.com/kubernetes/kubernetes/issues/121879",
          "url": "https://github.com/kubernetes/kubernetes/issues/121879"
        }
      ],
      "release_date": "2023-11-14T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Windows Machine Config Operator upgrades, see the following documentation:\nhttps://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64",
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0954"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64",
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes"
    },
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64",
          "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Windows Machine Config Operator upgrades, see the following documentation:\nhttps://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64",
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0954"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64",
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64",
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-48795",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "discovery_date": "2023-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254210"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the SSH channel integrity. By manipulating sequence numbers during the handshake, an attacker can remove the initial messages on the secure channel without causing a MAC failure. For example, an attacker could disable the ping extension and thus disable the new countermeasure in OpenSSH 9.5 against keystroke timing attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is classified as moderate because the attack requires an active Man-in-the-Middle (MITM) who can intercept and modify the connection\u0027s traffic at the TCP/IP layer.\n\nAlthough the attack is cryptographically innovative, its security impact is fortunately quite limited. It only allows the deletion of consecutive messages, and deleting most messages at this protocol stage prevents user authentication from proceeding, leading to a stalled connection.\n\nThe most significant identified impact is that it enables a MITM to delete the SSH2_MSG_EXT_INFO message sent before authentication begins. This allows the attacker to disable a subset of keystroke timing obfuscation features. However, there is no other observable impact on session secrecy or session integrity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64",
          "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254210",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48795",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/7071748",
          "url": "https://access.redhat.com/solutions/7071748"
        },
        {
          "category": "external",
          "summary": "https://terrapin-attack.com/",
          "url": "https://terrapin-attack.com/"
        }
      ],
      "release_date": "2023-12-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Windows Machine Config Operator upgrades, see the following documentation:\nhttps://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64",
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0954"
        },
        {
          "category": "workaround",
          "details": "Update to the last version and check that client and server provide kex pseudo-algorithms indicating usage of the updated version of the protocol which is protected from the attack. If \"kex-strict-c-v00@openssh.com\" is provided by clients and \"kex-strict-s-v00@openssh.com\" is in the server\u0027s reply, no other steps are necessary.\n\nDisabling ciphers if necessary:\n\nIf \"kex-strict-c-v00@openssh.com\" is not provided by clients or \"kex-strict-s-v00@openssh.com\" is absent in the server\u0027s reply, you can disable the following ciphers and HMACs as a workaround on RHEL-8 and RHEL-9:\n\n1. chacha20-poly1305@openssh.com\n2. hmac-sha2-512-etm@openssh.com\n3. hmac-sha2-256-etm@openssh.com\n4. hmac-sha1-etm@openssh.com\n5. hmac-md5-etm@openssh.com\n\nTo do that through crypto-policies, one can apply a subpolicy with the following content:\n```\ncipher@SSH = -CHACHA20-POLY1305\nssh_etm = 0\n```\ne.g., by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy with `update-crypto-policies --set $(update-crypto-policies --show):CVE-2023-48795` and restarting openssh server.\n\nOne can verify that the changes are in effect by ensuring the ciphers listed above are missing from both `/etc/crypto-policies/back-ends/openssh.config` and `/etc/crypto-policies/back-ends/opensshserver.config`.\n\nFor more details on using crypto-policies, please refer to https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening\n\nNote that this procedure does limit the interoperability of the host and is only suggested as a temporary mitigation until the issue is fully resolved with an update.\n\nFor RHEL-7: \nWe can recommend to use strict MACs and Ciphers on RHEL7 in both files /etc/ssh/ssh_config and /etc/ssh/sshd_config.\n\nBelow strict set of Ciphers and MACs can be used as mitigation for RHEL 7.\n\n```\nCiphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\nMACs umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512\n```\n\n- For Openshift Container Platform 4:\nPlease refer the KCS[1] document for verifying the fix in RHCOS.\n\n[1] https://access.redhat.com/solutions/7071748",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64",
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-operator-bundle@sha256:200fb2eec697aed66f3d68f6bd6f95063fb772cd9b5310e86f49b7c213294e77_amd64",
            "9Base-RHOSE-4.15:openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f7eb46d948e0e53be77cd35543c75d46bbf7f9010b5a2b7ed422830500daf0a5_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...