Lucene search

K
redhatRedHatRHSA-2023:5933
HistoryOct 26, 2023 - 1:03 a.m.

(RHSA-2023:5933) Important: Openshift Secondary Scheduler Operator 1.1.3 security update

2023-10-2601:03:19
access.redhat.com
14
openshift
secondary scheduler operator
security update
golang
http/2
ddos attack
cve-2023-44487
cve-2023-39325
cve-2023-29406
cve-2023-29409
cvss score
references
vulnerabilities

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.732 High

EPSS

Percentile

98.1%

Secondary Scheduler Operator for Red Hat OpenShift 1.1.3

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)

  • HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

  • golang: net/http: insufficient sanitization of Host header (CVE-2023-29406)

  • golang: crypto/tls: slow verification of certificate chains containing large RSA keys (CVE-2023-29409)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.732 High

EPSS

Percentile

98.1%