Lucene search

K
cvelistRedhatCVELIST:CVE-2023-0296
HistoryJan 17, 2023 - 12:00 a.m.

CVE-2023-0296

2023-01-1700:00:00
CWE-327
redhat
www.cve.org
1

6.7 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.1%

The Birthday attack against 64-bit block ciphers flaw (CVE-2016-2183) was reported for the health checks port (9979) on etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grpc-proxy, hence this port might be considered as still vulnerable to the same type of vulnerability. The health checks on etcd grpc-proxy do not contain sensitive data (only metrics data), therefore the potential impact related to this vulnerability is minimal. The CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Red Hat OpenShift",
    "versions": [
      {
        "version": "OpenShift 4.11",
        "status": "affected"
      }
    ]
  }
]