Action not permitted
Modal body text goes here.
cve-2021-28683
Vulnerability from cvelistv5
Published
2021-05-20 16:34
Modified
2024-08-03 21:47
Severity ?
EPSS score ?
Summary
An issue was discovered in Envoy through 1.71.1. There is a remotely exploitable NULL pointer dereference and crash in TLS when an unknown TLS alert code is received.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://blog.envoyproxy.io | Vendor Advisory | |
cve@mitre.org | https://github.com/envoyproxy/envoy/releases | Third Party Advisory | |
cve@mitre.org | https://github.com/envoyproxy/envoy/security/advisories/GHSA-r22g-5f3x-xjgg | Not Applicable, Third Party Advisory | |
nvd@nist.gov | https://github.com/envoyproxy/envoy/security/advisories/GHSA-xw4q-6pj2-5gfg | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:33.130Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/envoyproxy/envoy/releases" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.envoyproxy.io" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-r22g-5f3x-xjgg" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Envoy through 1.71.1. There is a remotely exploitable NULL pointer dereference and crash in TLS when an unknown TLS alert code is received." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-20T16:34:19", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/envoyproxy/envoy/releases" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.envoyproxy.io" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-r22g-5f3x-xjgg" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-28683", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Envoy through 1.71.1. There is a remotely exploitable NULL pointer dereference and crash in TLS when an unknown TLS alert code is received." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/envoyproxy/envoy/releases", "refsource": "MISC", "url": "https://github.com/envoyproxy/envoy/releases" }, { "name": "https://blog.envoyproxy.io", "refsource": "MISC", "url": "https://blog.envoyproxy.io" }, { "name": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-r22g-5f3x-xjgg", "refsource": "MISC", "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-r22g-5f3x-xjgg" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-28683", "datePublished": "2021-05-20T16:34:19", "dateReserved": "2021-03-18T00:00:00", "dateUpdated": "2024-08-03T21:47:33.130Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-28683\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-05-20T17:15:07.713\",\"lastModified\":\"2021-05-27T15:19:53.390\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in Envoy through 1.71.1. There is a remotely exploitable NULL pointer dereference and crash in TLS when an unknown TLS alert code is received.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema en Envoy versiones hasta 1.71.1.\u0026#xa0;Se presenta una desreferencia de puntero NULL explotable remoto y bloqueo en TLS cuando es recibido un c\u00f3digo de alerta TLS desconocido\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:envoyproxy:envoy:1.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"065415B4-0F56-4AE3-B17D-B38416543DDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:envoyproxy:envoy:1.17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA926D71-E8B2-40D9-9D44-CAC09EB4FCA4\"}]}]}],\"references\":[{\"url\":\"https://blog.envoyproxy.io\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/envoyproxy/envoy/releases\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/envoyproxy/envoy/security/advisories/GHSA-r22g-5f3x-xjgg\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/envoyproxy/envoy/security/advisories/GHSA-xw4q-6pj2-5gfg\",\"source\":\"nvd@nist.gov\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2021-28683
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
An issue was discovered in Envoy through 1.71.1. There is a remotely exploitable NULL pointer dereference and crash in TLS when an unknown TLS alert code is received.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-28683", "description": "An issue was discovered in Envoy through 1.71.1. There is a remotely exploitable NULL pointer dereference and crash in TLS when an unknown TLS alert code is received.", "id": "GSD-2021-28683", "references": [ "https://access.redhat.com/errata/RHSA-2021:1324", "https://access.redhat.com/errata/RHSA-2021:1322", "https://security.archlinux.org/CVE-2021-28683", "https://linux.oracle.com/cve/CVE-2021-28683.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-28683" ], "details": "An issue was discovered in Envoy through 1.71.1. There is a remotely exploitable NULL pointer dereference and crash in TLS when an unknown TLS alert code is received.", "id": "GSD-2021-28683", "modified": "2023-12-13T01:23:28.710656Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-28683", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Envoy through 1.71.1. There is a remotely exploitable NULL pointer dereference and crash in TLS when an unknown TLS alert code is received." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/envoyproxy/envoy/releases", "refsource": "MISC", "url": "https://github.com/envoyproxy/envoy/releases" }, { "name": "https://blog.envoyproxy.io", "refsource": "MISC", "url": "https://blog.envoyproxy.io" }, { "name": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-r22g-5f3x-xjgg", "refsource": "MISC", "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-r22g-5f3x-xjgg" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:envoyproxy:envoy:1.16.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:envoyproxy:envoy:1.17.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-28683" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in Envoy through 1.71.1. There is a remotely exploitable NULL pointer dereference and crash in TLS when an unknown TLS alert code is received." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/envoyproxy/envoy/releases", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/envoyproxy/envoy/releases" }, { "name": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-r22g-5f3x-xjgg", "refsource": "MISC", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-r22g-5f3x-xjgg" }, { "name": "https://blog.envoyproxy.io", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://blog.envoyproxy.io" }, { "name": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-xw4q-6pj2-5gfg", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-xw4q-6pj2-5gfg" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2021-05-27T15:19Z", "publishedDate": "2021-05-20T17:15Z" } } }
rhsa-2021_1324
Vulnerability from csaf_redhat
Published
2021-04-22 09:01
Modified
2024-11-05 23:29
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.3 security update
Notes
Topic
An update for servicemesh-proxy is now available for OpenShift Service Mesh 2.0.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* envoyproxy/envoy: integer overflow handling large grpc-timeouts (CVE-2021-28682)
* envoyproxy/envoy: NULL pointer dereference in TLS alert code handling (CVE-2021-28683)
* envoyproxy/envoy: crash with empty HTTP/2 metadata map (CVE-2021-29258)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh-proxy is now available for OpenShift Service Mesh 2.0.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* envoyproxy/envoy: integer overflow handling large grpc-timeouts (CVE-2021-28682)\n\n* envoyproxy/envoy: NULL pointer dereference in TLS alert code handling (CVE-2021-28683)\n\n* envoyproxy/envoy: crash with empty HTTP/2 metadata map (CVE-2021-29258)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1324", "url": "https://access.redhat.com/errata/RHSA-2021:1324" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1942263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942263" }, { "category": "external", "summary": "1942272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942272" }, { "category": "external", "summary": "1942280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942280" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1324.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.3 security update", "tracking": { "current_release_date": "2024-11-05T23:29:27+00:00", "generator": { "date": "2024-11-05T23:29:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1324", "initial_release_date": "2021-04-22T09:01:43+00:00", "revision_history": [ { "date": "2021-04-22T09:01:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-22T09:01:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:29:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 2.0", "product": { "name": "OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:2.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.0.3-1.el8.src", "product": { "name": "servicemesh-proxy-0:2.0.3-1.el8.src", "product_id": "servicemesh-proxy-0:2.0.3-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.3-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.0.3-1.el8.x86_64", "product": { "name": "servicemesh-proxy-0:2.0.3-1.el8.x86_64", "product_id": "servicemesh-proxy-0:2.0.3-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.3-1.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.0.3-1.el8.ppc64le", "product": { "name": "servicemesh-proxy-0:2.0.3-1.el8.ppc64le", "product_id": "servicemesh-proxy-0:2.0.3-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.3-1.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.0.3-1.el8.s390x", "product": { "name": "servicemesh-proxy-0:2.0.3-1.el8.s390x", "product_id": "servicemesh-proxy-0:2.0.3-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.3-1.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.0.3-1.el8.ppc64le as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.ppc64le" }, "product_reference": "servicemesh-proxy-0:2.0.3-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.0.3-1.el8.s390x as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.s390x" }, "product_reference": "servicemesh-proxy-0:2.0.3-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.0.3-1.el8.src as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.src" }, "product_reference": "servicemesh-proxy-0:2.0.3-1.el8.src", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.0.3-1.el8.x86_64 as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.x86_64" }, "product_reference": "servicemesh-proxy-0:2.0.3-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2021-28682", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942272" } ], "notes": [ { "category": "description", "text": "A flaw was found in envoyproxy/envoy. An attacker, able to craft a packet which specifies a large grpc-timeout, can potentially cause envoy to incorrectly calculate the timeouts resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: integer overflow handling large grpc-timeouts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28682" }, { "category": "external", "summary": "RHBZ#1942272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28682", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28682" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28682", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28682" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-003/", "url": "https://istio.io/latest/news/security/istio-security-2021-003/" } ], "release_date": "2021-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-22T09:01:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: integer overflow handling large grpc-timeouts" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2021-28683", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942263" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference vulnerability was found envoyproxy/envoy. This flaw allows an attacker to establish a TLS session that sends an invalid TLS alert code, causing a NULL pointer exception to occur that crashes the application, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: NULL pointer dereference in TLS alert code handling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28683" }, { "category": "external", "summary": "RHBZ#1942263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28683", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28683" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28683", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28683" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-003/", "url": "https://istio.io/latest/news/security/istio-security-2021-003/" } ], "release_date": "2021-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-22T09:01:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: NULL pointer dereference in TLS alert code handling" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2021-29258", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942280" } ], "notes": [ { "category": "description", "text": "A flaw was found in envoyproxy. An attacker, able to craft an HTTP2 request that specifies an empty metadata map, can crash envoy resulting in a denial of service due to the null reference. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: crash with empty HTTP/2 metadata map", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29258" }, { "category": "external", "summary": "RHBZ#1942280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942280" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29258", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29258" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29258", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29258" }, { "category": "external", "summary": "https://github.com/envoyproxy/envoy/blob/main/source/docs/h2_metadata.md", "url": "https://github.com/envoyproxy/envoy/blob/main/source/docs/h2_metadata.md" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-003/", "url": "https://istio.io/latest/news/security/istio-security-2021-003/" } ], "release_date": "2021-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-22T09:01:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.3-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: crash with empty HTTP/2 metadata map" } ] }
rhsa-2021_1322
Vulnerability from csaf_redhat
Published
2021-04-22 09:03
Modified
2024-11-05 23:29
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1.13 security update
Notes
Topic
An update for servicemesh and servicemesh-proxy is now available for OpenShift Service Mesh 1.1.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* envoyproxy/envoy: integer overflow handling large grpc-timeouts (CVE-2021-28682)
* envoyproxy/envoy: NULL pointer dereference in TLS alert code handling (CVE-2021-28683)
* envoyproxy/envoy: crash with empty HTTP/2 metadata map (CVE-2021-29258)
* istio-pilot: requests to debug api can result in panic (CVE-2019-25014)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh and servicemesh-proxy is now available for OpenShift Service Mesh 1.1.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* envoyproxy/envoy: integer overflow handling large grpc-timeouts (CVE-2021-28682)\n\n* envoyproxy/envoy: NULL pointer dereference in TLS alert code handling (CVE-2021-28683)\n\n* envoyproxy/envoy: crash with empty HTTP/2 metadata map (CVE-2021-29258)\n\n* istio-pilot: requests to debug api can result in panic (CVE-2019-25014)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1322", "url": "https://access.redhat.com/errata/RHSA-2021:1322" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1919066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919066" }, { "category": "external", "summary": "1942263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942263" }, { "category": "external", "summary": "1942272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942272" }, { "category": "external", "summary": "1942280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942280" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1322.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1.13 security update", "tracking": { "current_release_date": "2024-11-05T23:29:20+00:00", "generator": { "date": "2024-11-05T23:29:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1322", "initial_release_date": "2021-04-22T09:03:29+00:00", "revision_history": [ { "date": "2021-04-22T09:03:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-22T09:03:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:29:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 1.1", "product": { "name": "OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:1.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.1.13-1.el8.src", "product": { "name": "servicemesh-proxy-0:1.1.13-1.el8.src", "product_id": "servicemesh-proxy-0:1.1.13-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.13-1.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-0:1.1.13-3.el8.src", "product": { "name": "servicemesh-0:1.1.13-3.el8.src", "product_id": "servicemesh-0:1.1.13-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.13-3.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.1.13-1.el8.x86_64", "product": { "name": "servicemesh-proxy-0:1.1.13-1.el8.x86_64", "product_id": "servicemesh-proxy-0:1.1.13-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.13-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-0:1.1.13-3.el8.x86_64", "product": { "name": "servicemesh-0:1.1.13-3.el8.x86_64", "product_id": "servicemesh-0:1.1.13-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.13-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-citadel-0:1.1.13-3.el8.x86_64", "product": { "name": "servicemesh-citadel-0:1.1.13-3.el8.x86_64", "product_id": "servicemesh-citadel-0:1.1.13-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-citadel@1.1.13-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-galley-0:1.1.13-3.el8.x86_64", "product": { "name": "servicemesh-galley-0:1.1.13-3.el8.x86_64", "product_id": "servicemesh-galley-0:1.1.13-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-galley@1.1.13-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:1.1.13-3.el8.x86_64", "product": { "name": "servicemesh-istioctl-0:1.1.13-3.el8.x86_64", "product_id": "servicemesh-istioctl-0:1.1.13-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@1.1.13-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:1.1.13-3.el8.x86_64", "product": { "name": "servicemesh-mixc-0:1.1.13-3.el8.x86_64", "product_id": "servicemesh-mixc-0:1.1.13-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@1.1.13-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:1.1.13-3.el8.x86_64", "product": { "name": "servicemesh-mixs-0:1.1.13-3.el8.x86_64", "product_id": "servicemesh-mixs-0:1.1.13-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@1.1.13-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:1.1.13-3.el8.x86_64", "product": { "name": "servicemesh-pilot-agent-0:1.1.13-3.el8.x86_64", "product_id": "servicemesh-pilot-agent-0:1.1.13-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@1.1.13-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:1.1.13-3.el8.x86_64", "product": { "name": "servicemesh-pilot-discovery-0:1.1.13-3.el8.x86_64", "product_id": "servicemesh-pilot-discovery-0:1.1.13-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@1.1.13-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-sidecar-injector-0:1.1.13-3.el8.x86_64", "product": { "name": "servicemesh-sidecar-injector-0:1.1.13-3.el8.x86_64", "product_id": "servicemesh-sidecar-injector-0:1.1.13-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-sidecar-injector@1.1.13-3.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.1.13-1.el8.s390x", "product": { "name": "servicemesh-proxy-0:1.1.13-1.el8.s390x", "product_id": "servicemesh-proxy-0:1.1.13-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.13-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-0:1.1.13-3.el8.s390x", "product": { "name": "servicemesh-0:1.1.13-3.el8.s390x", "product_id": "servicemesh-0:1.1.13-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.13-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-citadel-0:1.1.13-3.el8.s390x", "product": { "name": "servicemesh-citadel-0:1.1.13-3.el8.s390x", "product_id": "servicemesh-citadel-0:1.1.13-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-citadel@1.1.13-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-galley-0:1.1.13-3.el8.s390x", "product": { "name": "servicemesh-galley-0:1.1.13-3.el8.s390x", "product_id": "servicemesh-galley-0:1.1.13-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-galley@1.1.13-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:1.1.13-3.el8.s390x", "product": { "name": "servicemesh-istioctl-0:1.1.13-3.el8.s390x", "product_id": "servicemesh-istioctl-0:1.1.13-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@1.1.13-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:1.1.13-3.el8.s390x", "product": { "name": "servicemesh-mixc-0:1.1.13-3.el8.s390x", "product_id": "servicemesh-mixc-0:1.1.13-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@1.1.13-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:1.1.13-3.el8.s390x", "product": { "name": "servicemesh-mixs-0:1.1.13-3.el8.s390x", "product_id": "servicemesh-mixs-0:1.1.13-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@1.1.13-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:1.1.13-3.el8.s390x", "product": { "name": "servicemesh-pilot-agent-0:1.1.13-3.el8.s390x", "product_id": "servicemesh-pilot-agent-0:1.1.13-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@1.1.13-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:1.1.13-3.el8.s390x", "product": { "name": "servicemesh-pilot-discovery-0:1.1.13-3.el8.s390x", "product_id": "servicemesh-pilot-discovery-0:1.1.13-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@1.1.13-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-sidecar-injector-0:1.1.13-3.el8.s390x", "product": { "name": "servicemesh-sidecar-injector-0:1.1.13-3.el8.s390x", "product_id": "servicemesh-sidecar-injector-0:1.1.13-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-sidecar-injector@1.1.13-3.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.1.13-1.el8.ppc64le", "product": { "name": "servicemesh-proxy-0:1.1.13-1.el8.ppc64le", "product_id": "servicemesh-proxy-0:1.1.13-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.13-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-0:1.1.13-3.el8.ppc64le", "product": { "name": "servicemesh-0:1.1.13-3.el8.ppc64le", "product_id": "servicemesh-0:1.1.13-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.13-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-citadel-0:1.1.13-3.el8.ppc64le", "product": { "name": "servicemesh-citadel-0:1.1.13-3.el8.ppc64le", "product_id": "servicemesh-citadel-0:1.1.13-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-citadel@1.1.13-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-galley-0:1.1.13-3.el8.ppc64le", "product": { "name": "servicemesh-galley-0:1.1.13-3.el8.ppc64le", "product_id": "servicemesh-galley-0:1.1.13-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-galley@1.1.13-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:1.1.13-3.el8.ppc64le", "product": { "name": "servicemesh-istioctl-0:1.1.13-3.el8.ppc64le", "product_id": "servicemesh-istioctl-0:1.1.13-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@1.1.13-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:1.1.13-3.el8.ppc64le", "product": { "name": "servicemesh-mixc-0:1.1.13-3.el8.ppc64le", "product_id": "servicemesh-mixc-0:1.1.13-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@1.1.13-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:1.1.13-3.el8.ppc64le", "product": { "name": "servicemesh-mixs-0:1.1.13-3.el8.ppc64le", "product_id": "servicemesh-mixs-0:1.1.13-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@1.1.13-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:1.1.13-3.el8.ppc64le", "product": { "name": "servicemesh-pilot-agent-0:1.1.13-3.el8.ppc64le", "product_id": "servicemesh-pilot-agent-0:1.1.13-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@1.1.13-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:1.1.13-3.el8.ppc64le", "product": { "name": "servicemesh-pilot-discovery-0:1.1.13-3.el8.ppc64le", "product_id": "servicemesh-pilot-discovery-0:1.1.13-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@1.1.13-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-sidecar-injector-0:1.1.13-3.el8.ppc64le", "product": { "name": "servicemesh-sidecar-injector-0:1.1.13-3.el8.ppc64le", "product_id": "servicemesh-sidecar-injector-0:1.1.13-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-sidecar-injector@1.1.13-3.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.13-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.ppc64le" }, "product_reference": "servicemesh-0:1.1.13-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.13-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.s390x" }, "product_reference": "servicemesh-0:1.1.13-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.13-3.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.src" }, "product_reference": "servicemesh-0:1.1.13-3.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.13-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.x86_64" }, "product_reference": "servicemesh-0:1.1.13-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-citadel-0:1.1.13-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.ppc64le" }, "product_reference": "servicemesh-citadel-0:1.1.13-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-citadel-0:1.1.13-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.s390x" }, "product_reference": "servicemesh-citadel-0:1.1.13-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-citadel-0:1.1.13-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.x86_64" }, "product_reference": "servicemesh-citadel-0:1.1.13-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-galley-0:1.1.13-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.ppc64le" }, "product_reference": "servicemesh-galley-0:1.1.13-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-galley-0:1.1.13-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.s390x" }, "product_reference": "servicemesh-galley-0:1.1.13-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-galley-0:1.1.13-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.x86_64" }, "product_reference": "servicemesh-galley-0:1.1.13-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:1.1.13-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.ppc64le" }, "product_reference": "servicemesh-istioctl-0:1.1.13-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:1.1.13-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.s390x" }, "product_reference": "servicemesh-istioctl-0:1.1.13-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:1.1.13-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.x86_64" }, "product_reference": "servicemesh-istioctl-0:1.1.13-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:1.1.13-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.ppc64le" }, "product_reference": "servicemesh-mixc-0:1.1.13-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:1.1.13-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.s390x" }, "product_reference": "servicemesh-mixc-0:1.1.13-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:1.1.13-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.x86_64" }, "product_reference": "servicemesh-mixc-0:1.1.13-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:1.1.13-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.ppc64le" }, "product_reference": "servicemesh-mixs-0:1.1.13-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:1.1.13-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.s390x" }, "product_reference": "servicemesh-mixs-0:1.1.13-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:1.1.13-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.x86_64" }, "product_reference": "servicemesh-mixs-0:1.1.13-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:1.1.13-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.ppc64le" }, "product_reference": "servicemesh-pilot-agent-0:1.1.13-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:1.1.13-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.s390x" }, "product_reference": "servicemesh-pilot-agent-0:1.1.13-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:1.1.13-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.x86_64" }, "product_reference": "servicemesh-pilot-agent-0:1.1.13-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:1.1.13-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.ppc64le" }, "product_reference": "servicemesh-pilot-discovery-0:1.1.13-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:1.1.13-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.s390x" }, "product_reference": "servicemesh-pilot-discovery-0:1.1.13-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:1.1.13-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.x86_64" }, "product_reference": "servicemesh-pilot-discovery-0:1.1.13-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.1.13-1.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.ppc64le" }, "product_reference": "servicemesh-proxy-0:1.1.13-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.1.13-1.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.s390x" }, "product_reference": "servicemesh-proxy-0:1.1.13-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.1.13-1.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.src" }, "product_reference": "servicemesh-proxy-0:1.1.13-1.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.1.13-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.x86_64" }, "product_reference": "servicemesh-proxy-0:1.1.13-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-sidecar-injector-0:1.1.13-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.ppc64le" }, "product_reference": "servicemesh-sidecar-injector-0:1.1.13-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-sidecar-injector-0:1.1.13-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.s390x" }, "product_reference": "servicemesh-sidecar-injector-0:1.1.13-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-sidecar-injector-0:1.1.13-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.x86_64" }, "product_reference": "servicemesh-sidecar-injector-0:1.1.13-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-25014", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-12-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1919066" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read flaw was found in istio-pilot. This flaw allows an attacker to send a crafted HTTP GET request to the pilot debug API endpoint. This action causes pilot to panic, resulting in a denial of service to the istio pilot application. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "istio-pilot: requests to debug api can result in panic", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-25014" }, { "category": "external", "summary": "RHBZ#1919066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919066" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-25014", "url": "https://www.cve.org/CVERecord?id=CVE-2019-25014" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-25014", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-25014" } ], "release_date": "2019-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-22T09:03:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1322" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "istio-pilot: requests to debug api can result in panic" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2021-28682", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-03-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942272" } ], "notes": [ { "category": "description", "text": "A flaw was found in envoyproxy/envoy. An attacker, able to craft a packet which specifies a large grpc-timeout, can potentially cause envoy to incorrectly calculate the timeouts resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: integer overflow handling large grpc-timeouts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28682" }, { "category": "external", "summary": "RHBZ#1942272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28682", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28682" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28682", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28682" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-003/", "url": "https://istio.io/latest/news/security/istio-security-2021-003/" } ], "release_date": "2021-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-22T09:03:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1322" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: integer overflow handling large grpc-timeouts" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2021-28683", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-03-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942263" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference vulnerability was found envoyproxy/envoy. This flaw allows an attacker to establish a TLS session that sends an invalid TLS alert code, causing a NULL pointer exception to occur that crashes the application, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: NULL pointer dereference in TLS alert code handling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28683" }, { "category": "external", "summary": "RHBZ#1942263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28683", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28683" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28683", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28683" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-003/", "url": "https://istio.io/latest/news/security/istio-security-2021-003/" } ], "release_date": "2021-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-22T09:03:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1322" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: NULL pointer dereference in TLS alert code handling" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2021-29258", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-03-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942280" } ], "notes": [ { "category": "description", "text": "A flaw was found in envoyproxy. An attacker, able to craft an HTTP2 request that specifies an empty metadata map, can crash envoy resulting in a denial of service due to the null reference. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: crash with empty HTTP/2 metadata map", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.13-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.13-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29258" }, { "category": "external", "summary": "RHBZ#1942280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942280" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29258", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29258" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29258", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29258" }, { "category": "external", "summary": "https://github.com/envoyproxy/envoy/blob/main/source/docs/h2_metadata.md", "url": "https://github.com/envoyproxy/envoy/blob/main/source/docs/h2_metadata.md" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-003/", "url": "https://istio.io/latest/news/security/istio-security-2021-003/" } ], "release_date": "2021-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-22T09:03:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1322" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.13-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: crash with empty HTTP/2 metadata map" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.