-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat OpenShift Service Mesh servicemesh-grafana security update Advisory ID: RHSA-2020:2796-01 Product: Red Hat OpenShift Service Mesh Advisory URL: https://access.redhat.com/errata/RHSA-2020:2796 Issue date: 2020-07-01 CVE Names: CVE-2019-11253 CVE-2019-16769 CVE-2020-7660 CVE-2020-7662 CVE-2020-12052 CVE-2020-12245 CVE-2020-13379 CVE-2020-13430 ==================================================================== 1. Summary: An update for servicemesh-grafana is now available for OpenShift Service Mesh 1.1. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: OpenShift Service Mesh 1.1 - x86_64 3. Description: Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Security Fix(es): * kubernetes: YAML parsing vulnerable to "Billion Laughs" attack, allowing for remote denial of service (CVE-2019-11253) * grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379) * npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions (CVE-2019-16769) * npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js (CVE-2020-7660) * npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser (CVE-2020-7662) * grafana: XSS annotation popup vulnerability (CVE-2020-12052) * grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245) * grafana: XSS via the OpenTSDB datasource (CVE-2020-13430) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: The OpenShift Service Mesh release notes provide information on the features and known issues: https://docs.openshift.com/container-platform/latest/service_mesh/serviceme sh-release-notes.html 5. Bugs fixed (https://bugzilla.redhat.com/): 1757701 - CVE-2019-11253 kubernetes: YAML parsing vulnerable to "Billion Laughs" attack, allowing for remote denial of service 1843640 - CVE-2020-13379 grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL 1844228 - CVE-2020-7660 npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js 1845982 - CVE-2020-7662 npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser 1848089 - CVE-2020-12052 grafana: XSS annotation popup vulnerability 1848092 - CVE-2019-16769 npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions 1848108 - CVE-2020-13430 grafana: XSS via the OpenTSDB datasource 1848643 - CVE-2020-12245 grafana: XSS via column.title or cellLinkTooltip 6. Package List: OpenShift Service Mesh 1.1: Source: servicemesh-grafana-6.4.3-11.el8.src.rpm x86_64: servicemesh-grafana-6.4.3-11.el8.x86_64.rpm servicemesh-grafana-prometheus-6.4.3-11.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-11253 https://access.redhat.com/security/cve/CVE-2019-16769 https://access.redhat.com/security/cve/CVE-2020-7660 https://access.redhat.com/security/cve/CVE-2020-7662 https://access.redhat.com/security/cve/CVE-2020-12052 https://access.redhat.com/security/cve/CVE-2020-12245 https://access.redhat.com/security/cve/CVE-2020-13379 https://access.redhat.com/security/cve/CVE-2020-13430 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXvzaUdzjgjWX9erEAQhi3A/+MVLfbEyP2WyjpwoXIKm55dQVMYIdMGiV Sp5NTTBjURnzM8or86n/QsW3XNLD+LHZiz9GJvsgJU6rXol2X0HR3W13QzexMqO8 sRwNZeHH7qUMSZW9ND19QWX4/ffrOeh0SWAhxkXWwxbZFDRQwhQy19zbeR8vSij+ 2/4DEnLqUHmyRamn/l7sz4QfAQB2NmqdpOsIG4D3ryoZ6Qiv9Am3H/p/TMjBNgWl 865TKEeNgu9+YT0apQnL/49wAMvY27CpuPksCnNowfF7UgDwcSHN3UFa9CleOtDr rKio2rBbz3FI/KUcAeHvLwWV0sPyQWSI/KpMQwZ1Nj5euVwjMRCx6is83SdfTgnO eklHKvgtktQIA1EUuFx6GNOVNS+oN/xBdim0fgvTNkMjtYAwoQ/d25tqv+Y+7ior jZ/mEDpvpzDPlSH2PdQhNjIVUmgvhNf7xSixFUT1SiOI3cPqCyunOqrENZW3D9Ov lroKD0obyo53+5bOpg6L/vXBkyYv0IIPZZ7wY0cRUj1TLpDp7vVQnK6ozfU4VHBO Q1UTCg7HR5hcShg7Eb4EEDLiJ4dpzlALP1XSZ6rIvyfBDCR0qVXeRp8dZ73fxCRn ST7eewJGelgAYwECS1iofZGEtQneLLF23PH3GWJApLrdmMPdVxmylg3wsFjfQ3VY SpJTijfX++c=oiZC -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce