CVE-2023-45288 Affecting kubescape package, versions <3.0.8-r3


Severity

Recommended
low

Based on default assessment until relevant scores are available

    Threat Intelligence

    EPSS
    0.04% (15th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CHAINGUARDLATEST-KUBESCAPE-6670513
  • published 22 Apr 2024
  • disclosed 4 Apr 2024

How to fix?

Upgrade Chainguard kubescape to version 3.0.8-r3 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kubescape package and not the kubescape package as distributed by Chainguard. See How to fix? for Chainguard relevant fixed versions and status.

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.

CVSS Scores

version 3.1
Expand this section

Red Hat

7.5 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    None
  • Integrity (I)
    None
  • Availability (A)
    High
Expand this section

SUSE

7.5 high