6.5
MEDIUM
CVE-2023-0056
OpenShift HAProxy Uncontrolled Resource Consumption Vulnerability
Description

An uncontrolled resource consumption vulnerability was discovered in HAProxy which could crash the service. This issue could allow an authenticated remote attacker to run a specially crafted malicious server in an OpenShift cluster. The biggest impact is to availability.

INFO

Published Date :

March 23, 2023, 9:15 p.m.

Last Modified :

April 3, 2023, 5:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-0056 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat ceph_storage
3 Redhat software_collections
4 Redhat openshift_container_platform_for_power
5 Redhat openshift_container_platform_ibm_z_systems
6 Redhat openshift_container_platform_for_ibm_linuxone
1 Fedoraproject fedora
2 Fedoraproject extra_packages_for_enterprise_linux
1 Haproxy haproxy
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-0056.

URL Resource
https://access.redhat.com/security/cve/CVE-2023-0056 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-0056 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-0056 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 03, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-0056 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-0056 Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:haproxy:haproxy:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage:5.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_ibm_linuxone:4.12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.12:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:arm64:* *cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:arm64:* *cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:arm64:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_ibm_linuxone:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.10:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_ibm_linuxone:4.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.11:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_ibm_linuxone:4.12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.12:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-0056 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-0056 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.04%

score

0.45530

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability