Upstream information

CVE-2023-2253 at MITRE

Description

A flaw was found in the `/v2/_catalog` endpoint in distribution/distribution, which accepts a parameter to control the maximum number of records returned (query string: `n`). This vulnerability allows a malicious user to submit an unreasonably large value for `n,` causing the allocation of a massive string array, possibly causing a denial of service through excessive use of memory.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1207705 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/registry:latest
  • distribution-registry >= 2.8.2-150400.9.21.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • docker-distribution-registry >= 2.6.2-13.9.1
Patchnames:
SUSE-SLE-Module-Containers-12-2023-2153
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Containers 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • distribution-registry >= 2.8.2-150400.9.21.1
Patchnames:
SUSE-SLE-Module-Containers-15-SP4-2023-2154
SUSE-SLE-Module-Containers-15-SP4-2023-2298
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Containers 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • distribution-registry >= 2.8.1-150400.9.18.1
Patchnames:
SUSE Linux Enterprise Module for Containers 15 SP5 GA distribution-2.8.1-150400.9.18.1
SUSE Linux Enterprise Module for Containers 15 SP5 GA distribution-registry-2.8.1-150400.9.18.1
SUSE-SLE-Module-Containers-15-SP5-2023-2298
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Containers 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • distribution-registry >= 2.8.2-150400.9.21.1
Patchnames:
SUSE Linux Enterprise Module for Containers 15 SP6 GA distribution-2.8.3-150400.9.24.1
openSUSE Leap 15.4
  • distribution-registry >= 2.8.2-150400.9.21.1
Patchnames:
openSUSE-SLE-15.4-2023-2154
openSUSE-SLE-15.4-2023-2298
openSUSE Leap 15.5
  • distribution-registry >= 2.8.2-150400.9.21.1
Patchnames:
openSUSE-SLE-15.5-2023-2298
openSUSE Tumbleweed
  • distribution-registry >= 2.8.2-1.1
Patchnames:
openSUSE-Tumbleweed-2024-12926


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 docker-distribution Released
SUSE Linux Enterprise High Performance Computing 15 SP5 distribution Released
SUSE Linux Enterprise High Performance Computing 15 SP6 distribution Released
SUSE Linux Enterprise Module for Containers 12 docker-distribution Released
SUSE Linux Enterprise Module for Containers 15 SP5 distribution Released
SUSE Linux Enterprise Module for Containers 15 SP6 distribution Released
SUSE Linux Enterprise Server 12 SP5 docker-distribution Released
SUSE Linux Enterprise Server 15 SP5 distribution Released
SUSE Linux Enterprise Server 15 SP6 distribution Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 docker-distribution Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 distribution Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 distribution Released
SUSE Manager Proxy 4.3 distribution Released
SUSE Manager Retail Branch Server 4.3 distribution Released
SUSE Manager Server 4.3 distribution Released
openSUSE Leap 15.5 distribution Released
openSUSE Leap 15.6 distribution Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP4 distribution Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS distribution Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS distribution Affected
SUSE Linux Enterprise Module for Containers 15 SP4 distribution Released
SUSE Linux Enterprise Server 15 SP4 distribution Released
SUSE Linux Enterprise Server 15 SP4-LTSS distribution Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 distribution Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Server 12 docker-distribution Released
SUSE Linux Enterprise Server 12 SP3 docker-distribution Released
SUSE Linux Enterprise Server 12 SP4 docker-distribution Released
SUSE Linux Enterprise Server for SAP Applications 12 docker-distribution Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 docker-distribution Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 docker-distribution Released
openSUSE Leap 15.4 distribution Released
Harvester master
rancher/rke2-runtime:v1.27.13-rke2r1 bin/kubectl
bin/kubelet
Affected
rancher/shell:v0.1.22 usr/local/bin/k9s
usr/local/bin/kubectl
Affected
rancher/hardened-kubernetes:v1.27.13-rke2r1-build20240416 usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubeadm
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/shell:v0.1.23 usr/local/bin/kubectlAffected
Harvester v1.2-head
rancher/rke2-runtime:v1.26.15-rke2r1 bin/kubectl
bin/kubelet
Affected
rancher/shell:v0.1.22 usr/local/bin/k9s
usr/local/bin/kubectl
Affected
rancher/hardened-kubernetes:v1.26.15-rke2r1-build20240314 usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubeadm
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/rancher:v2.8.2 usr/share/rancher/ui/assets/wins.exeAffected
Harvester v1.2.1
rancher/rke2-runtime:v1.25.9-rke2r1 bin/kubectl
bin/kubelet
Affected
rancher/system-agent:v0.3.3-suc opt/rancher-system-agent-suc/rancher-system-agentAffected
rancher/rancher:v2.7.5 usr/bin/helm_v3
usr/bin/k3s
usr/bin/rancher
usr/share/rancher/ui/assets/wins.exe
Affected
rancher/harvester-upgrade:v1.2.1 usr/bin/wharfieAffected
rancher/shell:v0.1.18
rancher/shell:v0.1.20
rancher/shell:v0.1.8
usr/local/bin/helm
usr/local/bin/k9s
Affected
rancher/hardened-kubernetes:v1.25.9-rke2r1-build20230412 usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
longhornio/longhorn-manager:v1.4.3 usr/local/sbin/longhorn-managerAffected
Harvester v1.2.2
rancher/rke2-runtime:v1.26.15-rke2r1 bin/kubectl
bin/kubelet
Affected
rancher/shell:v0.1.22 usr/local/bin/k9s
usr/local/bin/kubectl
Affected
rancher/hardened-kubernetes:v1.26.15-rke2r1-build20240314 usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubeadm
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/rancher:v2.8.2 usr/share/rancher/ui/assets/wins.exeAffected
Harvester v1.3-head
rancher/rke2-runtime:v1.27.13-rke2r1 bin/kubectl
bin/kubelet
Affected
rancher/shell:v0.1.22 usr/local/bin/k9s
usr/local/bin/kubectl
Affected
rancher/hardened-kubernetes:v1.27.13-rke2r1-build20240416 usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubeadm
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/shell:v0.1.23 usr/local/bin/kubectlAffected
Harvester v1.3.0
rancher/rke2-runtime:v1.27.10-rke2r1 bin/kubectl
bin/kubelet
Affected
rancher/shell:v0.1.22 usr/local/bin/k9s
usr/local/bin/kubectl
Affected
rancher/hardened-kubernetes:v1.27.10-rke2r1-build20240117 usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubeadm
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/rancher:v2.8.2 usr/share/rancher/ui/assets/wins.exeAffected
Harvester v1.3.1
rancher/rke2-runtime:v1.27.13-rke2r1 bin/kubectl
bin/kubelet
Affected
rancher/shell:v0.1.22 usr/local/bin/k9s
usr/local/bin/kubectl
Affected
rancher/hardened-kubernetes:v1.27.13-rke2r1-build20240416 usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubeadm
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/shell:v0.1.23 usr/local/bin/kubectlAffected
Longhorn v1.5.3
longhornio/longhorn-manager:v1.5.3 usr/local/sbin/longhorn-managerAffected
Rancher v2.7-head
rancher/rke2-runtime:v1.23.17-rke2r1
rancher/rke2-runtime:v1.24.17-rke2r1
rancher/rke2-runtime:v1.25.16-rke2r1
rancher/rke2-runtime:v1.26.15-rke2r1
rancher/rke2-runtime:v1.27.15-rke2r1
bin/kubectl
bin/kubelet
Affected
rancher/rke-tools:v0.1.88
rancher/rke-tools:v0.1.90
opt/rke-tools/bin/cri-dockerdAffected
rancher/rancher:v2.7-head usr/bin/helm_v3
usr/bin/k3s
Affected
rancher/rancher-agent:v2.7-head usr/bin/kubectlAffected
rancher/hardened-kubernetes:v1.26.15-rke2r1-build20240314
rancher/hardened-kubernetes:v1.27.15-rke2r1-build20240619
usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubeadm
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/hardened-kubernetes:v1.23.17-rke2r1-build20230228
rancher/hardened-kubernetes:v1.24.17-rke2r1-build20230824
rancher/hardened-kubernetes:v1.25.16-rke2r1-build20231116
rancher/hyperkube:v1.25.16-rancher2
rancher/hyperkube:v1.26.15-rancher1
rancher/hyperkube:v1.27.15-rancher1
usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/rke2-upgrade:v1.25.16-rke2r1
rancher/rke2-upgrade:v1.26.15-rke2r1
rancher/rke2-upgrade:v1.27.15-rke2r1
rancher/shell:v0.1.25
usr/local/bin/kubectlAffected
Rancher v2.7.14
rancher/rke2-runtime:v1.23.17-rke2r1
rancher/rke2-runtime:v1.24.17-rke2r1
rancher/rke2-runtime:v1.25.16-rke2r1
rancher/rke2-runtime:v1.26.15-rke2r1
rancher/rke2-runtime:v1.27.14-rke2r1
bin/kubectl
bin/kubelet
Affected
rancher/rke-tools:v0.1.88
rancher/rke-tools:v0.1.90
opt/rke-tools/bin/cri-dockerdAffected
rancher/hardened-kubernetes:v1.26.15-rke2r1-build20240314
rancher/hardened-kubernetes:v1.27.14-rke2r1-build20240515
usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubeadm
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/hardened-kubernetes:v1.23.17-rke2r1-build20230228
rancher/hardened-kubernetes:v1.24.17-rke2r1-build20230824
rancher/hardened-kubernetes:v1.25.16-rke2r1-build20231116
rancher/hyperkube:v1.25.16-rancher2
rancher/hyperkube:v1.26.15-rancher1
rancher/hyperkube:v1.27.14-rancher1
usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/rke2-upgrade:v1.25.16-rke2r1
rancher/rke2-upgrade:v1.26.15-rke2r1
rancher/rke2-upgrade:v1.27.14-rke2r1
rancher/shell:v0.1.24
rancher/shell:v0.1.25
usr/local/bin/kubectlAffected
Rancher v2.8-head
rancher/rke2-runtime:v1.25.16-rke2r1
rancher/rke2-runtime:v1.26.15-rke2r1
rancher/rke2-runtime:v1.27.15-rke2r1
bin/kubectl
bin/kubelet
Affected
rancher/rancher-agent:v2.8-head
rancher/system-agent:v0.3.7-rc2-suc
usr/bin/kubectlAffected
rancher/hardened-kubernetes:v1.26.15-rke2r1-build20240314
rancher/hardened-kubernetes:v1.27.15-rke2r1-build20240619
usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubeadm
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/hardened-kubernetes:v1.25.16-rke2r1-build20231116
rancher/hyperkube:v1.25.16-rancher2
rancher/hyperkube:v1.26.15-rancher1
rancher/hyperkube:v1.27.15-rancher1
usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/rke2-upgrade:v1.25.16-rke2r1
rancher/rke2-upgrade:v1.26.15-rke2r1
rancher/rke2-upgrade:v1.27.15-rke2r1
rancher/shell:v0.1.25
rancher/shell:v0.1.26-rc.1
usr/local/bin/kubectlAffected
Rancher v2.8.5
rancher/rke2-runtime:v1.25.16-rke2r1
rancher/rke2-runtime:v1.26.15-rke2r1
rancher/rke2-runtime:v1.27.14-rke2r1
bin/kubectl
bin/kubelet
Affected
rancher/rancher-agent:v2.8.5 usr/bin/kubectlAffected
rancher/hardened-kubernetes:v1.26.15-rke2r1-build20240314
rancher/hardened-kubernetes:v1.27.14-rke2r1-build20240515
usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubeadm
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/hardened-kubernetes:v1.25.16-rke2r1-build20231116
rancher/hyperkube:v1.25.16-rancher2
rancher/hyperkube:v1.26.15-rancher1
rancher/hyperkube:v1.27.14-rancher1
usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/rke2-upgrade:v1.25.16-rke2r1
rancher/rke2-upgrade:v1.26.15-rke2r1
rancher/rke2-upgrade:v1.27.14-rke2r1
rancher/shell:v0.1.24
rancher/shell:v0.1.25
usr/local/bin/kubectlAffected
Rancher v2.9-head
rancher/rke2-runtime:v1.27.15-rke2r1 bin/kubectl
bin/kubelet
Affected
rancher/rancher-agent:v2.9-head
rancher/system-agent:v0.3.7-rc3-suc
usr/bin/kubectlAffected
rancher/shell:v0.1.19 usr/local/bin/helm
usr/local/bin/k9s
Affected
rancher/shell:v0.1.22 usr/local/bin/k9s
usr/local/bin/kubectl
Affected
rancher/hardened-kubernetes:v1.27.15-rke2r1-build20240619 usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubeadm
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/hyperkube:v1.27.15-rancher1 usr/local/bin/kube-apiserver
usr/local/bin/kube-controller-manager
usr/local/bin/kube-proxy
usr/local/bin/kube-scheduler
usr/local/bin/kubectl
usr/local/bin/kubelet
Affected
rancher/rke2-upgrade:v1.27.15-rke2r1 usr/local/bin/kubectlAffected


SUSE Timeline for this CVE

CVE page created: Fri Jan 27 16:43:56 2023
CVE page last modified: Fri Jul 5 11:50:14 2024