The Birthday attack against 64-bit block ciphers flaw (CVE-2016-2183) was reported for the health checks port (9979) on etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grpc-proxy, hence this port might be considered as still vulnerable to the same type of vulnerability. The health checks on etcd grpc-proxy do not contain sensitive data (only metrics data), therefore the potential impact related to this vulnerability is minimal. The CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2023-01-17T00:00:00

Updated: 2024-08-02T05:10:55.076Z

Reserved: 2023-01-13T00:00:00

Link: CVE-2023-0296

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-17T21:15:15.273

Modified: 2023-02-13T04:53:23.297

Link: CVE-2023-0296

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-01-16T00:00:00Z

Links: CVE-2023-0296 - Bugzilla