Bug 2189886 (CVE-2023-2253) - CVE-2023-2253 distribution/distribution: DoS from malicious API request
Summary: CVE-2023-2253 distribution/distribution: DoS from malicious API request
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-2253
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2189211
TreeView+ depends on / blocked
 
Reported: 2023-04-26 10:14 UTC by Anten Skrabec
Modified: 2023-10-18 14:47 UTC (History)
12 users (show)

Fixed In Version: distribution 2.8.2
Doc Type: ---
Doc Text:
A flaw was found in the `/v2/_catalog` endpoint in distribution/distribution, which accepts a parameter to control the maximum number of records returned (query string: `n`). This vulnerability allows a malicious user to submit an unreasonably large value for `n,` causing the allocation of a massive string array, possibly causing a denial of service through excessive use of memory.
Clone Of:
Environment:
Last Closed: 2023-07-20 21:51:17 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:4091 0 None None None 2023-07-20 17:11:01 UTC
Red Hat Product Errata RHSA-2023:5155 0 None None None 2023-09-19 00:28:11 UTC
Red Hat Product Errata RHSA-2023:5314 0 None None None 2023-09-20 15:43:15 UTC
Red Hat Product Errata RHSA-2023:5390 0 None None None 2023-10-04 01:26:13 UTC
Red Hat Product Errata RHSA-2023:5697 0 None None None 2023-10-18 14:47:33 UTC

Description Anten Skrabec 2023-04-26 10:14:00 UTC
The `/v2/_catalog` endpoint in distribution/distribution accepts a parameter to control the maximum amount of records returned (query string: `n`). This allows a malicious user to submit a unreasonably large value for `n`, causing the allocation of a massive string array, possibly causing a DoS through excessive use of memory.

Comment 6 errata-xmlrpc 2023-07-20 17:11:00 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.13

Via RHSA-2023:4091 https://access.redhat.com/errata/RHSA-2023:4091

Comment 7 Product Security DevOps Team 2023-07-20 21:51:15 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 8 Product Security DevOps Team 2023-07-21 02:57:03 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 9 Product Security DevOps Team 2023-07-21 07:50:24 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 10 Product Security DevOps Team 2023-07-21 12:56:42 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 11 Product Security DevOps Team 2023-07-21 17:57:02 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 12 Product Security DevOps Team 2023-07-21 22:56:24 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 13 Product Security DevOps Team 2023-07-22 03:57:03 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 14 Product Security DevOps Team 2023-07-22 08:57:00 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 15 Product Security DevOps Team 2023-07-22 13:57:00 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 16 Product Security DevOps Team 2023-07-22 18:57:01 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 17 Product Security DevOps Team 2023-07-22 23:57:01 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 18 Product Security DevOps Team 2023-07-23 04:56:42 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 19 Product Security DevOps Team 2023-07-23 09:56:59 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 20 Product Security DevOps Team 2023-07-23 14:57:42 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 21 Product Security DevOps Team 2023-07-23 19:57:01 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 22 Product Security DevOps Team 2023-07-24 00:56:27 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 23 Product Security DevOps Team 2023-07-24 05:56:43 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 24 Product Security DevOps Team 2023-07-24 10:57:16 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 25 Product Security DevOps Team 2023-07-24 15:57:02 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 26 Product Security DevOps Team 2023-07-24 20:57:26 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 27 Product Security DevOps Team 2023-07-25 01:57:00 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 28 Product Security DevOps Team 2023-07-25 07:16:57 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 29 Product Security DevOps Team 2023-07-25 12:16:51 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 30 Product Security DevOps Team 2023-07-25 17:17:01 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 31 Product Security DevOps Team 2023-07-25 22:16:52 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 32 Product Security DevOps Team 2023-07-26 03:16:58 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 33 Product Security DevOps Team 2023-07-26 08:17:01 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 34 Product Security DevOps Team 2023-07-26 13:16:59 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 35 Product Security DevOps Team 2023-07-26 18:16:56 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 36 Product Security DevOps Team 2023-07-26 23:17:41 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 37 Product Security DevOps Team 2023-07-27 04:16:24 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 38 Product Security DevOps Team 2023-07-27 09:17:09 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 39 Product Security DevOps Team 2023-07-27 14:19:07 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 40 Product Security DevOps Team 2023-07-27 19:17:07 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 41 Product Security DevOps Team 2023-07-28 00:17:00 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 42 Product Security DevOps Team 2023-07-28 05:17:20 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 43 Product Security DevOps Team 2023-07-28 10:16:45 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 44 Product Security DevOps Team 2023-07-28 15:17:06 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 45 Product Security DevOps Team 2023-07-28 20:17:17 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 46 Product Security DevOps Team 2023-07-29 01:17:02 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 47 Product Security DevOps Team 2023-07-29 06:17:00 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 48 Product Security DevOps Team 2023-07-29 11:17:17 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 49 Product Security DevOps Team 2023-07-29 16:16:58 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 50 Product Security DevOps Team 2023-08-01 09:21:22 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2253

Comment 54 errata-xmlrpc 2023-09-19 00:28:10 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.13

Via RHSA-2023:5155 https://access.redhat.com/errata/RHSA-2023:5155

Comment 55 errata-xmlrpc 2023-09-20 15:43:14 UTC
This issue has been addressed in the following products:

  OADP-1.1-RHEL-8

Via RHSA-2023:5314 https://access.redhat.com/errata/RHSA-2023:5314

Comment 58 errata-xmlrpc 2023-10-04 01:26:11 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.12

Via RHSA-2023:5390 https://access.redhat.com/errata/RHSA-2023:5390

Comment 59 errata-xmlrpc 2023-10-18 14:47:32 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.11

Via RHSA-2023:5697 https://access.redhat.com/errata/RHSA-2023:5697


Note You need to log in before you can comment on or make changes to this bug.