Lucene search

K
amazonAmazonALAS2-2023-2325
HistoryOct 30, 2023 - 11:59 p.m.

Important: cni-plugins

2023-10-3023:59:00
alas.aws.amazon.com
7
cni-plugins
denial of service
http/2
cve-2023-39325
amazon linux 2
system update

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

59.0%

Issue Overview:

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. (CVE-2023-39325)

Affected Packages:

cni-plugins

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update cni-plugins to update your system.

New Packages:

aarch64:  
    cni-plugins-1.2.0-1.amzn2.0.4.aarch64  
    cni-plugins-debuginfo-1.2.0-1.amzn2.0.4.aarch64  
  
src:  
    cni-plugins-1.2.0-1.amzn2.0.4.src  
  
x86_64:  
    cni-plugins-1.2.0-1.amzn2.0.4.x86_64  
    cni-plugins-debuginfo-1.2.0-1.amzn2.0.4.x86_64  

Additional References

Red Hat: CVE-2023-39325

Mitre: CVE-2023-39325

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

59.0%