rhsa-2024_3479
Vulnerability from csaf_redhat
Published
2024-05-29 21:39
Modified
2024-12-17 22:43
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 director Operator container images security update
Notes
Topic
Updated container images are now available for director Operator for Red Hat OpenStack Platform 16.2 (Train) for RHEL 8.4.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenStack Platform provides the facilities for building, deploying and monitoring a private or public infrastructure-as-a-service (IaaS) cloud running on commonly available physical hardware.
The Red Hat OpenStack Platform (RHOSP) director Operator adds the ability to install and run a RHOSP cloud within OpenShift Container Platform (OCP).
Security Fix(es):
* golang: net/http/internal: Denial of Service (DoS) via Resource Consumption
via HTTP requests (CVE-2023-39326)
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)
* golang: x/crypto/ssh: Prefix truncation attack on Binary Packet Protocol (BPP) (CVE-2023-48795)
* goproxy: Denial of service (DoS) via unspecified vectors (CVE-2023-37788)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated container images are now available for director Operator for Red Hat OpenStack Platform 16.2 (Train) for RHEL 8.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenStack Platform provides the facilities for building, deploying and monitoring a private or public infrastructure-as-a-service (IaaS) cloud running on commonly available physical hardware.\n\nThe Red Hat OpenStack Platform (RHOSP) director Operator adds the ability to install and run a RHOSP cloud within OpenShift Container Platform (OCP).\n\nSecurity Fix(es):\n\n* golang: net/http/internal: Denial of Service (DoS) via Resource Consumption\nvia HTTP requests (CVE-2023-39326)\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)\n\n* golang: x/crypto/ssh: Prefix truncation attack on Binary Packet Protocol (BPP) (CVE-2023-48795)\n\n* goproxy: Denial of service (DoS) via unspecified vectors (CVE-2023-37788)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3479", "url": "https://access.redhat.com/errata/RHSA-2024:3479" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2224245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224245" }, { "category": "external", "summary": "2253330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330" }, { "category": "external", "summary": "2254210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210" }, { "category": "external", "summary": "2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3479.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 director Operator container images security update", "tracking": { "current_release_date": "2024-12-17T22:43:57+00:00", "generator": { "date": "2024-12-17T22:43:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:3479", "initial_release_date": "2024-05-29T21:39:50+00:00", "revision_history": [ { "date": "2024-05-29T21:39:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-29T21:39:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:43:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.2", "product": { "name": "Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.2::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "product": { "name": "rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "product_id": "rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "product_identification_helper": { "purl": "pkg:oci/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel8/osp-director-agent\u0026tag=1.3.0-14" } } }, { "category": "product_version", "name": "rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "product": { "name": "rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "product_id": "rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "product_identification_helper": { "purl": "pkg:oci/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel8/osp-director-downloader\u0026tag=1.3.0-14" } } }, { "category": "product_version", "name": "rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "product": { "name": "rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "product_id": "rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "product_identification_helper": { "purl": "pkg:oci/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel8/osp-director-operator-bundle\u0026tag=1.3.0-26" } } }, { "category": "product_version", "name": "rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64", "product": { "name": "rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64", "product_id": "rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64", "product_identification_helper": { "purl": "pkg:oci/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel8/osp-director-operator\u0026tag=1.3.0-12" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64" }, "product_reference": "rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64" }, "product_reference": "rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64" }, "product_reference": "rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" }, "product_reference": "rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64", "relates_to_product_reference": "8Base-RHOS-16.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-37788", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2224245" } ], "notes": [ { "category": "description", "text": "A flaw was found in goproxy, which is vulnerable to a denial of service caused by improper input validation. This flaw allows a remote attacker can cause the goproxy server to crash by sending a specially crafted HTTP request to the HTTPS page, replacing the path \"/\" with an asterisk \"*\".", "title": "Vulnerability description" }, { "category": "summary", "text": "goproxy: Denial of service (DoS) via unspecified vectors.", "title": "Vulnerability summary" }, { "category": "other", "text": "Goproxy is only susceptible to this vulnerability when used in MITM (Man In The Middle) mode. This use case is not relevant to any Red Hat products, so the impact is rated as Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-37788" }, { "category": "external", "summary": "RHBZ#2224245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224245" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-37788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37788" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-4r8x-2p26-976p", "url": "https://github.com/advisories/GHSA-4r8x-2p26-976p" }, { "category": "external", "summary": "https://github.com/elazarl/goproxy/issues/502", "url": "https://github.com/elazarl/goproxy/issues/502" }, { "category": "external", "summary": "https://github.com/elazarl/goproxy/pull/507", "url": "https://github.com/elazarl/goproxy/pull/507" } ], "release_date": "2023-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-29T21:39:50+00:00", "details": "The container images provided by this update can be downloaded from the Red Hat container registry at registry.redhat.io or registry.access.redhat.com using the \u0027podman pull\u0027 command.\n\nFor more information about the images, search the image name in the Red Hat Ecosystem Catalog: https://catalog.redhat.com/software/containers/search", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3479" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "goproxy: Denial of service (DoS) via unspecified vectors." }, { "cve": "CVE-2023-39326", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253330" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang net/http/internal package. This issue may allow a malicious user to send an HTTP request and cause the receiver to read more bytes from network than are in the body (up to 1GiB), causing the receiver to fail reading the response, possibly leading to a Denial of Service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39326" }, { "category": "external", "summary": "RHBZ#2253330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39326", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39326" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2382", "url": "https://pkg.go.dev/vuln/GO-2023-2382" } ], "release_date": "2023-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-29T21:39:50+00:00", "details": "The container images provided by this update can be downloaded from the Red Hat container registry at registry.redhat.io or registry.access.redhat.com using the \u0027podman pull\u0027 command.\n\nFor more information about the images, search the image name in the Red Hat Ecosystem Catalog: https://catalog.redhat.com/software/containers/search", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3479" }, { "category": "workaround", "details": "No mitigation is available for this flaw.", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests" }, { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268273" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "RHBZ#2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2687", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-29T21:39:50+00:00", "details": "The container images provided by this update can be downloaded from the Red Hat container registry at registry.redhat.io or registry.access.redhat.com using the \u0027podman pull\u0027 command.\n\nFor more information about the images, search the image name in the Red Hat Ecosystem Catalog: https://catalog.redhat.com/software/containers/search", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3479" }, { "category": "workaround", "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS" }, { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "discovery_date": "2023-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2254210" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SSH channel integrity. By manipulating sequence numbers during the handshake, an attacker can remove the initial messages on the secure channel without causing a MAC failure. For example, an attacker could disable the ping extension and thus disable the new countermeasure in OpenSSH 9.5 against keystroke timing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is classified as moderate because the attack requires an active Man-in-the-Middle (MITM) who can intercept and modify the connection\u0027s traffic at the TCP/IP layer.\n\nAlthough the attack is cryptographically innovative, its security impact is fortunately quite limited. It only allows the deletion of consecutive messages, and deleting most messages at this protocol stage prevents user authentication from proceeding, leading to a stalled connection.\n\nThe most significant identified impact is that it enables a MITM to delete the SSH2_MSG_EXT_INFO message sent before authentication begins. This allows the attacker to disable a subset of keystroke timing obfuscation features. However, there is no other observable impact on session secrecy or session integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-48795" }, { "category": "external", "summary": "RHBZ#2254210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795" }, { "category": "external", "summary": "https://access.redhat.com/solutions/7071748", "url": "https://access.redhat.com/solutions/7071748" }, { "category": "external", "summary": "https://terrapin-attack.com/", "url": "https://terrapin-attack.com/" } ], "release_date": "2023-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-29T21:39:50+00:00", "details": "The container images provided by this update can be downloaded from the Red Hat container registry at registry.redhat.io or registry.access.redhat.com using the \u0027podman pull\u0027 command.\n\nFor more information about the images, search the image name in the Red Hat Ecosystem Catalog: https://catalog.redhat.com/software/containers/search", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3479" }, { "category": "workaround", "details": "Update to the last version and check that client and server provide kex pseudo-algorithms indicating usage of the updated version of the protocol which is protected from the attack. If \"kex-strict-c-v00@openssh.com\" is provided by clients and \"kex-strict-s-v00@openssh.com\" is in the server\u0027s reply, no other steps are necessary.\n\nDisabling ciphers if necessary:\n\nIf \"kex-strict-c-v00@openssh.com\" is not provided by clients or \"kex-strict-s-v00@openssh.com\" is absent in the server\u0027s reply, you can disable the following ciphers and HMACs as a workaround on RHEL-8 and RHEL-9:\n\n1. chacha20-poly1305@openssh.com\n2. hmac-sha2-512-etm@openssh.com\n3. hmac-sha2-256-etm@openssh.com\n4. hmac-sha1-etm@openssh.com\n5. hmac-md5-etm@openssh.com\n\nTo do that through crypto-policies, one can apply a subpolicy with the following content:\n```\ncipher@SSH = -CHACHA20-POLY1305\nssh_etm = 0\n```\ne.g., by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy with `update-crypto-policies --set $(update-crypto-policies --show):CVE-2023-48795` and restarting openssh server.\n\nOne can verify that the changes are in effect by ensuring the ciphers listed above are missing from both `/etc/crypto-policies/back-ends/openssh.config` and `/etc/crypto-policies/back-ends/opensshserver.config`.\n\nFor more details on using crypto-policies, please refer to https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening\n\nNote that this procedure does limit the interoperability of the host and is only suggested as a temporary mitigation until the issue is fully resolved with an update.\n\nFor RHEL-7: \nWe can recommend to use strict MACs and Ciphers on RHEL7 in both files /etc/ssh/ssh_config and /etc/ssh/sshd_config.\n\nBelow strict set of Ciphers and MACs can be used as mitigation for RHEL 7.\n\n```\nCiphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\nMACs umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512\n```\n\n- For Openshift Container Platform 4:\nPlease refer the KCS[1] document for verifying the fix in RHCOS.\n\n[1] https://access.redhat.com/solutions/7071748", "product_ids": [ "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:rhosp-rhel8/osp-director-agent@sha256:208964ef9bcf8c13927cae361afeb662352c84398ccef242888e98aa2ea0dff2_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-downloader@sha256:1e024aa8e0fc1890570889c6bab1029c81d1798f7d8a7f81db777358b5d58b93_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator-bundle@sha256:08f5e94b61fe27680d24a73e1d2634903a5ccbb9fdcee6c9fdbbadb10480fc74_amd64", "8Base-RHOS-16.2:rhosp-rhel8/osp-director-operator@sha256:9af72e35dd05b041d79c60c031906e7fd56e8e1a6690374f3036320a6bbd3cd2_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.