what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-1324-01

Red Hat Security Advisory 2021-1324-01
Posted Apr 22, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1324-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Issues addressed include integer overflow and null pointer vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-28682, CVE-2021-28683, CVE-2021-29258
SHA-256 | 57aac1c3058fac07f08df4868593183ba64b72eab1b13e737c26cbface926929

Red Hat Security Advisory 2021-1324-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenShift Service Mesh 2.0.3 security update
Advisory ID: RHSA-2021:1324-01
Product: Red Hat OpenShift Service Mesh
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1324
Issue date: 2021-04-22
CVE Names: CVE-2021-28682 CVE-2021-28683 CVE-2021-29258
=====================================================================

1. Summary:

An update for servicemesh-proxy is now available for OpenShift Service Mesh
2.0.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

2.0 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* envoyproxy/envoy: integer overflow handling large grpc-timeouts
(CVE-2021-28682)

* envoyproxy/envoy: NULL pointer dereference in TLS alert code handling
(CVE-2021-28683)

* envoyproxy/envoy: crash with empty HTTP/2 metadata map (CVE-2021-29258)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1942263 - CVE-2021-28683 envoyproxy/envoy: NULL pointer dereference in TLS alert code handling
1942272 - CVE-2021-28682 envoyproxy/envoy: integer overflow handling large grpc-timeouts
1942280 - CVE-2021-29258 envoyproxy/envoy: crash with empty HTTP/2 metadata map

6. Package List:

2.0:

Source:
servicemesh-proxy-2.0.3-1.el8.src.rpm

ppc64le:
servicemesh-proxy-2.0.3-1.el8.ppc64le.rpm

s390x:
servicemesh-proxy-2.0.3-1.el8.s390x.rpm

x86_64:
servicemesh-proxy-2.0.3-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-28682
https://access.redhat.com/security/cve/CVE-2021-28683
https://access.redhat.com/security/cve/CVE-2021-29258
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=33Dt
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close