Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat OpenShift Service Mesh
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat OpenShift Service Mesh
ID: RHSA-2020:2798-01
Distribution: Red Hat
Plattformen: Red Hat OpenShift Service Mesh
Datum: Mi, 1. Juli 2020, 23:19
Referenzen: https://access.redhat.com/security/cve/CVE-2020-12605
https://access.redhat.com/security/cve/CVE-2020-8663
https://access.redhat.com/security/cve/CVE-2020-12604
https://access.redhat.com/security/cve/CVE-2020-12603
Applikationen: Red Hat OpenShift Service Mesh

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenShift Service Mesh 1.1
servicemesh-proxy security update
Advisory ID: RHSA-2020:2798-01
Product: Red Hat OpenShift Service Mesh
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2798
Issue date: 2020-07-01
CVE Names: CVE-2020-8663 CVE-2020-12603 CVE-2020-12604
CVE-2020-12605
=====================================================================

1. Summary:

An update for servicemesh-proxy is now available for OpenShift Service Mesh
1.1.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenShift Service Mesh 1.1 - x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* envoy: Resource exhaustion when accepting too many connections
(CVE-2020-8663)

* envoy: Resource exhaustion when proxying HTTP/2 requests or responses
with small data frames (CVE-2020-12603)

* envoy: Resource exhaustion when processing HTTP/1.1 headers with long
field names (CVE-2020-12605)

* envoy: Resource exhaustion via HTTP/2 client requests with large payloads
and improper stream windows (CVE-2020-12604)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

The OpenShift Service Mesh release notes provide information on the
features and
known issues:

https://docs.openshift.com/container-platform/latest/service_mesh/serviceme
sh-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1844251 - CVE-2020-12603 envoy: Resource exhaustion when proxying HTTP/2
requests or responses with small data frames
1844252 - CVE-2020-12605 envoy: Resource exhaustion when processing HTTP/1.1
headers with long field names
1844254 - CVE-2020-8663 envoy: Resource exhaustion when accepting too many
connections
1844255 - CVE-2020-12604 envoy: Resource exhaustion via HTTP/2 client requests
with large payloads and improper stream windows

6. Package List:

OpenShift Service Mesh 1.1:

Source:
servicemesh-proxy-1.1.4-2.el8.src.rpm

x86_64:
servicemesh-proxy-1.1.4-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8663
https://access.redhat.com/security/cve/CVE-2020-12603
https://access.redhat.com/security/cve/CVE-2020-12604
https://access.redhat.com/security/cve/CVE-2020-12605
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=srVm
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung