CVE-2023-0296

The Birthday attack against 64-bit block ciphers flaw (CVE-2016-2183) was reported for the health checks port (9979) on etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grpc-proxy, hence this port might be considered as still vulnerable to the same type of vulnerability. The health checks on etcd grpc-proxy do not contain sensitive data (only metrics data), therefore the potential impact related to this vulnerability is minimal. The CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:openshift:4.11:*:*:*:*:*:*:*

History

13 Feb 2023, 04:53

Type Values Removed Values Added
Summary The Birthday attack against 64-bit block ciphers (CVE-2016-2183) was reported for the health checks port (9979) on the etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grpc-proxy. Therefore, this port might still be considered vulnerable to the same type of attack. The health checks on etcd grpc-proxy do not contain sensitive data, only metrics data. The potential impact related to this vulnerability is minimal. The CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component. The Birthday attack against 64-bit block ciphers flaw (CVE-2016-2183) was reported for the health checks port (9979) on etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grpc-proxy, hence this port might be considered as still vulnerable to the same type of vulnerability. The health checks on etcd grpc-proxy do not contain sensitive data (only metrics data), therefore the potential impact related to this vulnerability is minimal. The CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component.
CWE CWE-327
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:7399', 'name': 'https://access.redhat.com/errata/RHSA-2022:7399', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2023-0296', 'name': 'https://access.redhat.com/security/cve/CVE-2023-0296', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:0069', 'name': 'https://access.redhat.com/errata/RHSA-2023:0069', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:0241', 'name': 'https://access.redhat.com/errata/RHSA-2023:0241', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:22

Type Values Removed Values Added
Summary The Birthday attack against 64-bit block ciphers flaw (CVE-2016-2183) was reported for the health checks port (9979) on etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grpc-proxy, hence this port might be considered as still vulnerable to the same type of vulnerability. The health checks on etcd grpc-proxy do not contain sensitive data (only metrics data), therefore the potential impact related to this vulnerability is minimal. The CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component. The Birthday attack against 64-bit block ciphers (CVE-2016-2183) was reported for the health checks port (9979) on the etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grpc-proxy. Therefore, this port might still be considered vulnerable to the same type of attack. The health checks on etcd grpc-proxy do not contain sensitive data, only metrics data. The potential impact related to this vulnerability is minimal. The CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component.
References
  • (MISC) https://access.redhat.com/errata/RHSA-2022:7399 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2023-0296 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:0069 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:0241 -
CWE CWE-327

26 Jan 2023, 15:51

Type Values Removed Values Added
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2161287 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2161287 - Issue Tracking
First Time Redhat
Redhat openshift
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
CPE cpe:2.3:a:redhat:openshift:4.11:*:*:*:*:*:*:*

17 Jan 2023, 23:01

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-17 21:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0296

Mitre link : CVE-2023-0296

CVE.ORG link : CVE-2023-0296


JSON object : View

Products Affected

redhat

  • openshift
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm