You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Red Hat OpenShift Service Mesh

Sigurnosni nedostaci programskog paketa Red Hat OpenShift Service Mesh

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat OpenShift Service Mesh 1.1.11 security update
Advisory ID: RHSA-2020:5649-01
Product: Red Hat OpenShift Service Mesh
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5649
Issue date: 2020-12-22
CVE Names: CVE-2020-15586 CVE-2020-16845
=====================================================================

1. Summary:

An update is now available for OpenShift Service Mesh 1.1.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenShift Service Mesh 1.1 – x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat’s distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* golang: data race in certain net/http servers including ReverseProxy can
lead to DoS (CVE-2020-15586)

* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes
from invalid inputs (CVE-2020-16845)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

The OpenShift Service Mesh release notes provide information on the
features and known issues:

https://docs.openshift.com/container-platform/latest/service_mesh/serviceme
sh-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1856953 – CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS
1867099 – CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs

6. Package List:

OpenShift Service Mesh 1.1:

Source:
ior-1.1.11-2.el8.src.rpm
servicemesh-1.1.11-2.el8.src.rpm
servicemesh-cni-1.1.11-2.el8.src.rpm
servicemesh-grafana-6.4.3-19.el8.src.rpm
servicemesh-operator-1.1.11-3.el8.src.rpm
servicemesh-prometheus-2.14.0-20.el8.src.rpm

x86_64:
ior-1.1.11-2.el8.x86_64.rpm
servicemesh-1.1.11-2.el8.x86_64.rpm
servicemesh-citadel-1.1.11-2.el8.x86_64.rpm
servicemesh-cni-1.1.11-2.el8.x86_64.rpm
servicemesh-galley-1.1.11-2.el8.x86_64.rpm
servicemesh-grafana-6.4.3-19.el8.x86_64.rpm
servicemesh-grafana-prometheus-6.4.3-19.el8.x86_64.rpm
servicemesh-istioctl-1.1.11-2.el8.x86_64.rpm
servicemesh-mixc-1.1.11-2.el8.x86_64.rpm
servicemesh-mixs-1.1.11-2.el8.x86_64.rpm
servicemesh-operator-1.1.11-3.el8.x86_64.rpm
servicemesh-pilot-agent-1.1.11-2.el8.x86_64.rpm
servicemesh-pilot-discovery-1.1.11-2.el8.x86_64.rpm
servicemesh-prometheus-2.14.0-20.el8.x86_64.rpm
servicemesh-sidecar-injector-1.1.11-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15586
https://access.redhat.com/security/cve/CVE-2020-16845
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=UQ5c
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDona Šeruga
Cert idNCERT-REF-2020-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa gdm

Otkriven je sigurnosni nedostatak u programskom paketu gdm za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja....

Close