Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat OpenShift Service Mesh
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat OpenShift Service Mesh
ID: RHSA-2021:1322-01
Distribution: Red Hat
Plattformen: Red Hat OpenShift Service Mesh
Datum: Do, 22. April 2021, 23:07
Referenzen: https://access.redhat.com/security/cve/CVE-2019-25014
https://access.redhat.com/security/cve/CVE-2021-28682
https://access.redhat.com/security/cve/CVE-2021-29258
https://access.redhat.com/security/cve/CVE-2021-28683
Applikationen: Red Hat OpenShift Service Mesh

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenShift Service Mesh 1.1.13 security
update
Advisory ID: RHSA-2021:1322-01
Product: Red Hat OpenShift Service Mesh
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1322
Issue date: 2021-04-22
CVE Names: CVE-2019-25014 CVE-2021-28682 CVE-2021-28683
CVE-2021-29258
=====================================================================

1. Summary:

An update for servicemesh and servicemesh-proxy is now available for
OpenShift Service Mesh 1.1.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenShift Service Mesh 1.1 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* envoyproxy/envoy: integer overflow handling large grpc-timeouts
(CVE-2021-28682)

* envoyproxy/envoy: NULL pointer dereference in TLS alert code handling
(CVE-2021-28683)

* envoyproxy/envoy: crash with empty HTTP/2 metadata map (CVE-2021-29258)

* istio-pilot: requests to debug api can result in panic (CVE-2019-25014)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1919066 - CVE-2019-25014 istio-pilot: requests to debug api can result in panic
1942263 - CVE-2021-28683 envoyproxy/envoy: NULL pointer dereference in TLS
alert code handling
1942272 - CVE-2021-28682 envoyproxy/envoy: integer overflow handling large
grpc-timeouts
1942280 - CVE-2021-29258 envoyproxy/envoy: crash with empty HTTP/2 metadata map

6. Package List:

OpenShift Service Mesh 1.1:

Source:
servicemesh-1.1.13-3.el8.src.rpm
servicemesh-proxy-1.1.13-1.el8.src.rpm

ppc64le:
servicemesh-1.1.13-3.el8.ppc64le.rpm
servicemesh-citadel-1.1.13-3.el8.ppc64le.rpm
servicemesh-galley-1.1.13-3.el8.ppc64le.rpm
servicemesh-istioctl-1.1.13-3.el8.ppc64le.rpm
servicemesh-mixc-1.1.13-3.el8.ppc64le.rpm
servicemesh-mixs-1.1.13-3.el8.ppc64le.rpm
servicemesh-pilot-agent-1.1.13-3.el8.ppc64le.rpm
servicemesh-pilot-discovery-1.1.13-3.el8.ppc64le.rpm
servicemesh-proxy-1.1.13-1.el8.ppc64le.rpm
servicemesh-sidecar-injector-1.1.13-3.el8.ppc64le.rpm

s390x:
servicemesh-1.1.13-3.el8.s390x.rpm
servicemesh-citadel-1.1.13-3.el8.s390x.rpm
servicemesh-galley-1.1.13-3.el8.s390x.rpm
servicemesh-istioctl-1.1.13-3.el8.s390x.rpm
servicemesh-mixc-1.1.13-3.el8.s390x.rpm
servicemesh-mixs-1.1.13-3.el8.s390x.rpm
servicemesh-pilot-agent-1.1.13-3.el8.s390x.rpm
servicemesh-pilot-discovery-1.1.13-3.el8.s390x.rpm
servicemesh-proxy-1.1.13-1.el8.s390x.rpm
servicemesh-sidecar-injector-1.1.13-3.el8.s390x.rpm

x86_64:
servicemesh-1.1.13-3.el8.x86_64.rpm
servicemesh-citadel-1.1.13-3.el8.x86_64.rpm
servicemesh-galley-1.1.13-3.el8.x86_64.rpm
servicemesh-istioctl-1.1.13-3.el8.x86_64.rpm
servicemesh-mixc-1.1.13-3.el8.x86_64.rpm
servicemesh-mixs-1.1.13-3.el8.x86_64.rpm
servicemesh-pilot-agent-1.1.13-3.el8.x86_64.rpm
servicemesh-pilot-discovery-1.1.13-3.el8.x86_64.rpm
servicemesh-proxy-1.1.13-1.el8.x86_64.rpm
servicemesh-sidecar-injector-1.1.13-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-25014
https://access.redhat.com/security/cve/CVE-2021-28682
https://access.redhat.com/security/cve/CVE-2021-28683
https://access.redhat.com/security/cve/CVE-2021-29258
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ue1p
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung