Bug 2161287 (CVE-2023-0296) - CVE-2023-0296 openshift: etcd grpc-proxy vulnerable to The Birthday attack against 64-bit block cipher
Summary: CVE-2023-0296 openshift: etcd grpc-proxy vulnerable to The Birthday attack ag...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-0296
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2161282
TreeView+ depends on / blocked
 
Reported: 2023-01-16 14:02 UTC by Marco Benatto
Modified: 2024-04-17 16:14 UTC (History)
4 users (show)

Fixed In Version: etcd 3.6.0
Doc Type: If docs needed, set a value
Doc Text:
The Birthday attack against 64-bit block ciphers (CVE-2016-2183) was reported for the health checks port (9979) on the etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grpc-proxy. Therefore, this port might still be considered vulnerable to the same type of attack. The health checks on etcd grpc-proxy do not contain sensitive data, only metrics data. The potential impact related to this vulnerability is minimal. The CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component.
Clone Of:
Environment:
Last Closed: 2023-01-26 10:22:32 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:7399 0 None None None 2023-01-17 19:37:41 UTC
Red Hat Product Errata RHSA-2023:0069 0 None None None 2023-01-19 11:55:42 UTC
Red Hat Product Errata RHSA-2023:0241 0 None None None 2023-01-24 07:37:01 UTC
Red Hat Product Errata RHSA-2023:0574 0 None None None 2023-02-13 04:31:53 UTC

Description Marco Benatto 2023-01-16 14:02:26 UTC
The Birthday attack against 64-bit block ciphers flaw (CVE-2016-2183) was reported for the health checks port (9979) on etcd grpc-proxy component.
Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a
new port (9979) on etcd grpc-proxy, hence this port might be considered as still vulnerable to the same type of vulnerability. The health checks on etcd grpc-proxy do not contain sensitive data (only metrics data), therefore the potential impact related to this vulnerability is minimal. The CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component.

Comment 5 errata-xmlrpc 2023-01-17 19:37:40 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.12

Via RHSA-2022:7399 https://access.redhat.com/errata/RHSA-2022:7399

Comment 9 errata-xmlrpc 2023-01-19 11:55:40 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.11

Via RHSA-2023:0069 https://access.redhat.com/errata/RHSA-2023:0069

Comment 10 errata-xmlrpc 2023-01-24 07:36:59 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.10

Via RHSA-2023:0241 https://access.redhat.com/errata/RHSA-2023:0241

Comment 11 Product Security DevOps Team 2023-01-26 10:22:30 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-0296

Comment 12 errata-xmlrpc 2023-02-13 04:31:51 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.9

Via RHSA-2023:0574 https://access.redhat.com/errata/RHSA-2023:0574


Note You need to log in before you can comment on or make changes to this bug.