You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa servicemesh-proxy

Sigurnosni nedostatak programskog paketa servicemesh-proxy

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat OpenShift Service Mesh 1.1 servicemesh-proxy security update
Advisory ID: RHSA-2020:3090-01
Product: Red Hat OpenShift Service Mesh
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3090
Issue date: 2020-07-22
CVE Names: CVE-2020-15104
=====================================================================

1. Summary:

An update for servicemesh-proxy is now available for OpenShift Service Mesh
1.1.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenShift Service Mesh 1.1 – x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat’s distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* envoyproxy/envoy: incorrectly validates TLS certificates when using
wildcards for DNS SAN’s (CVE-2020-15104)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

The OpenShift Service Mesh release notes provide information on the
features and
known issues:

https://docs.openshift.com/container-platform/latest/service_mesh/serviceme
sh-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1856232 – CVE-2020-15104 envoyproxy/envoy: incorrectly validates TLS certificates when using wildcards for DNS SAN’s

6. Package List:

OpenShift Service Mesh 1.1:

Source:
servicemesh-proxy-1.1.5-1.el8.src.rpm

x86_64:
servicemesh-proxy-1.1.5-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15104
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXxf0LtzjgjWX9erEAQh9xRAAjnAHLRoxR64iGZW/8gxWjs10TZavt23B
XNrIh8UX1g1pUPAreWrcnKN4L0B9GXqBlTniTn4FqoQAFLgy/f1eTkP3ckixGC32
YQOktQhEudRHPD8PCJrfYu899mum96Ae3cZ9KnxrubXBIGd5zFwMFcNEX6G5MPuq
X7m8YzL8m+++gol7aEVox57t5cirNJku33LsJE5Ity4IRzAg06y7RvNfsaewyyJg
CIcqOBXYtD4kK58VvE8b2o3x1wkdw2q1gOcF46szzRv286rrOZVchKQJRD+MJF98
D/vuva+8LO0eEN2NiSnyKHB7hMgsFAQPi/0yWRUgOomUyB2XpBNa6pcMlwZLQifm
ALZSLzfy1huYsV9Xuyk4zhJXiOCLQbZKrIsq8ZAQiCeD2HIljBH8Y/pYnaH1Less
t+CwqcNdzwD1KtI3ieIC9eOwhAdCXuF5xcBYENZX7zRLWC5AZPsKSom5iiBx+g8a
kWbKYveuwS7cT4WekNpXUGA/OyAs8XJwF2FfOaIlA4shLccYUq0BByGa2ohD3anL
8x9f3zBhyr0EDB8b5p0u/5jJsy0i3HTnVoyD7IO18jBy6KmL309xPN7xI9q7JkaA
IsQL+rma/Y0kI7mB7HMC/VgySJzoiSqV9bI+yI/jqz7BqA4xrzcKmXm+uo6Q5BxV
hQ+uaYHAr2U=
=/SCC
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa java-1.8.0-openjdk

Otkriveni su sigurnosni nedostaci u programskom paketu java-1.8.0-openjdk za operacijski sustav Redhat. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija...

Close