what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1739-01

Red Hat Security Advisory 2022-1739-01
Posted May 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1739-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers the containers for the release.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-44906, CVE-2022-0235, CVE-2022-0536, CVE-2022-0778, CVE-2022-24771, CVE-2022-24772, CVE-2022-24773, CVE-2022-25235, CVE-2022-25236, CVE-2022-25315
SHA-256 | cb21e1da18630601c7d6b7eb569a0a6065c74bb6f909471f40f1d94f5c502fc3

Red Hat Security Advisory 2022-1739-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat OpenShift Service Mesh 2.1.2.1 containers security update
Advisory ID: RHSA-2022:1739-01
Product: Red Hat OpenShift Service Mesh
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1739
Issue date: 2022-05-05
CVE Names: CVE-2021-44906 CVE-2022-0235 CVE-2022-0536
CVE-2022-0778 CVE-2022-24771 CVE-2022-24772
CVE-2022-24773 CVE-2022-25235 CVE-2022-25236
CVE-2022-25315
=====================================================================

1. Summary:

An update for is now available for OpenShift Service Mesh 2.1.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

This advisory covers the containers for the release.

Security Fix(es):

* minimist: prototype pollution (CVE-2021-44906)
* node-fetch: exposure of sensitive information to an unauthorized actor
(CVE-2022-0235)
* follow-redirects: Exposure of Sensitive Information via Authorization
Header leak (CVE-2022-0536)
* node-forge: Signature verification leniency in checking `digestAlgorithm`
structure can lead to signature forgery (CVE-2022-24771)
* node-forge: Signature verification failing to check tailing garbage bytes
can lead to signature forgery (CVE-2022-24772)
* node-forge: Signature verification leniency in checking `DigestInfo`
structure (CVE-2022-24773)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The OpenShift Service Mesh Release Notes provide information on the
features and known issues:

https://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak
2066009 - CVE-2021-44906 minimist: prototype pollution
2067387 - CVE-2022-24771 node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery
2067458 - CVE-2022-24772 node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery
2067461 - CVE-2022-24773 node-forge: Signature verification leniency in checking `DigestInfo` structure

5. JIRA issues fixed (https://issues.jboss.org/):

OSSM-1435 - Container release for Maistra 2.1.2.1

6. References:

https://access.redhat.com/security/cve/CVE-2021-44906
https://access.redhat.com/security/cve/CVE-2022-0235
https://access.redhat.com/security/cve/CVE-2022-0536
https://access.redhat.com/security/cve/CVE-2022-0778
https://access.redhat.com/security/cve/CVE-2022-24771
https://access.redhat.com/security/cve/CVE-2022-24772
https://access.redhat.com/security/cve/CVE-2022-24773
https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/cve/CVE-2022-25236
https://access.redhat.com/security/cve/CVE-2022-25315
https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=EzG0
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close