Rapid7 Vulnerability & Exploit Database

Red Hat OpenShift: CVE-2023-39326: golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat OpenShift: CVE-2023-39326: golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
12/06/2023
Created
03/01/2024
Added
02/29/2024
Modified
05/01/2024

Description

A malicious HTTP sender can use chunk extensions to cause a receiver reading from a request or response body to read many more bytes from the network than are in the body. A malicious HTTP client can further exploit this to cause a server to automatically read a large amount of data (up to about 1GiB) when a handler fails to read the entire body of a request. Chunk extensions are a little-used HTTP feature which permit including additional metadata in a request or response body sent using the chunked encoding. The net/http chunked encoding reader discards this metadata. A sender can exploit this by inserting a large metadata segment with each byte transferred. The chunk reader now produces an error if the ratio of real body to encoded bytes grows too small.

Solution(s)

  • linuxrpm-upgrade-buildah
  • linuxrpm-upgrade-butane
  • linuxrpm-upgrade-containernetworking-plugins
  • linuxrpm-upgrade-cri-o
  • linuxrpm-upgrade-cri-tools
  • linuxrpm-upgrade-ignition
  • linuxrpm-upgrade-microshift
  • linuxrpm-upgrade-openshift
  • linuxrpm-upgrade-openshift-clients
  • linuxrpm-upgrade-podman
  • linuxrpm-upgrade-skopeo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;