exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0734-01

Red Hat Security Advisory 2020-0734-01
Posted Mar 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0734-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2020-8659, CVE-2020-8660, CVE-2020-8661, CVE-2020-8664
SHA-256 | ef27cfff4723c426d2b2b5d577d6bec77d387f5c06510abd00b753b778487c26

Red Hat Security Advisory 2020-0734-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat OpenShift Service Mesh 1.0.9 servicemesh-proxy security update
Advisory ID: RHSA-2020:0734-01
Product: Red Hat OpenShift Service Mesh
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0734
Issue date: 2020-03-05
CVE Names: CVE-2020-8659 CVE-2020-8660 CVE-2020-8661
CVE-2020-8664
====================================================================
1. Summary:

Red Hat OpenShift Service Mesh 1.0.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenShift Service Mesh 1.0 - x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* envoy: Excessive CPU and/or memory usage when proxying HTTP/1.1
(CVE-2020-8659)

* envoy: TLS inspector bypassc (CVE-2020-8660)

* envoy: Response flooding for HTTP/1.1 (CVE-2020-8661)

* envoy: Incorrect Access Control when using SDS with Combined Validation
Context (CVE-2020-8664)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

The OpenShift Service Mesh release notes provide information on the
features and known issues:

https://docs.openshift.com/container-platform/4.3/service_mesh/servicemesh-
release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1802539 - CVE-2020-8659 envoy: Excessive CPU and/or memory usage when proxying HTTP/1.1
1802540 - CVE-2020-8661 envoy: Response flooding for HTTP/1.1
1802542 - CVE-2020-8664 envoy: Incorrect Access Control when using SDS with Combined Validation Context
1802545 - CVE-2020-8660 envoy: TLS inspector bypassc

6. Package List:

OpenShift Service Mesh 1.0:

Source:
servicemesh-proxy-1.0.9-2.el8.src.rpm

x86_64:
servicemesh-proxy-1.0.9-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8659
https://access.redhat.com/security/cve/CVE-2020-8660
https://access.redhat.com/security/cve/CVE-2020-8661
https://access.redhat.com/security/cve/CVE-2020-8664
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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9SJw
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close