rhsa-2019_3041
Vulnerability from csaf_redhat
Published
2019-10-14 16:55
Modified
2024-09-13 22:00
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0.1 RPMs

Notes

Topic
Red Hat OpenShift Service Mesh 1.0.1. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers the RPM packages for the OpenShift Service Mesh 1.0.1 release. Security Fix(es): * HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511) * HTTP/2: flood using PRIORITY frames results in excessive resource consumption (CVE-2019-9513) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Service Mesh 1.0.1.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nThis advisory covers the RPM packages for the OpenShift Service Mesh 1.0.1 release.\n\nSecurity Fix(es):\n\n* HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511)\n\n* HTTP/2: flood using PRIORITY frames results in excessive resource consumption (CVE-2019-9513)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:3041",
        "url": "https://access.redhat.com/errata/RHSA-2019:3041"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1735741",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735741"
      },
      {
        "category": "external",
        "summary": "1741860",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741860"
      },
      {
        "category": "external",
        "summary": "MAISTRA-977",
        "url": "https://issues.redhat.com/browse/MAISTRA-977"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_3041.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0.1 RPMs",
    "tracking": {
      "current_release_date": "2024-09-13T22:00:46+00:00",
      "generator": {
        "date": "2024-09-13T22:00:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:3041",
      "initial_release_date": "2019-10-14T16:55:21+00:00",
      "revision_history": [
        {
          "date": "2019-10-14T16:55:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-10-14T16:55:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:00:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "OpenShift Service Mesh 1.0",
                "product": {
                  "name": "OpenShift Service Mesh 1.0",
                  "product_id": "8Base-OSSM-1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:service_mesh:1.0::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Service Mesh 1.0",
                "product": {
                  "name": "Red Hat OpenShift Service Mesh 1.0",
                  "product_id": "7Server-RH7-RHOSSM-1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:service_mesh:1.0::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Service Mesh"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "servicemesh-cni-0:1.0.1-8.el8.x86_64",
                "product": {
                  "name": "servicemesh-cni-0:1.0.1-8.el8.x86_64",
                  "product_id": "servicemesh-cni-0:1.0.1-8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-cni@1.0.1-8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-operator-0:1.0.1-8.el8.x86_64",
                "product": {
                  "name": "servicemesh-operator-0:1.0.1-8.el8.x86_64",
                  "product_id": "servicemesh-operator-0:1.0.1-8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-operator@1.0.1-8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-prometheus-0:2.7.2-22.el8.x86_64",
                "product": {
                  "name": "servicemesh-prometheus-0:2.7.2-22.el8.x86_64",
                  "product_id": "servicemesh-prometheus-0:2.7.2-22.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.7.2-22.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-0:1.0.1-8.el8.x86_64",
                "product": {
                  "name": "servicemesh-0:1.0.1-8.el8.x86_64",
                  "product_id": "servicemesh-0:1.0.1-8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh@1.0.1-8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-citadel-0:1.0.1-8.el8.x86_64",
                "product": {
                  "name": "servicemesh-citadel-0:1.0.1-8.el8.x86_64",
                  "product_id": "servicemesh-citadel-0:1.0.1-8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-citadel@1.0.1-8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-galley-0:1.0.1-8.el8.x86_64",
                "product": {
                  "name": "servicemesh-galley-0:1.0.1-8.el8.x86_64",
                  "product_id": "servicemesh-galley-0:1.0.1-8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-galley@1.0.1-8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-istioctl-0:1.0.1-8.el8.x86_64",
                "product": {
                  "name": "servicemesh-istioctl-0:1.0.1-8.el8.x86_64",
                  "product_id": "servicemesh-istioctl-0:1.0.1-8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-istioctl@1.0.1-8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-mixc-0:1.0.1-8.el8.x86_64",
                "product": {
                  "name": "servicemesh-mixc-0:1.0.1-8.el8.x86_64",
                  "product_id": "servicemesh-mixc-0:1.0.1-8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-mixc@1.0.1-8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-mixs-0:1.0.1-8.el8.x86_64",
                "product": {
                  "name": "servicemesh-mixs-0:1.0.1-8.el8.x86_64",
                  "product_id": "servicemesh-mixs-0:1.0.1-8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-mixs@1.0.1-8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-pilot-agent-0:1.0.1-8.el8.x86_64",
                "product": {
                  "name": "servicemesh-pilot-agent-0:1.0.1-8.el8.x86_64",
                  "product_id": "servicemesh-pilot-agent-0:1.0.1-8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@1.0.1-8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-pilot-discovery-0:1.0.1-8.el8.x86_64",
                "product": {
                  "name": "servicemesh-pilot-discovery-0:1.0.1-8.el8.x86_64",
                  "product_id": "servicemesh-pilot-discovery-0:1.0.1-8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@1.0.1-8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-sidecar-injector-0:1.0.1-8.el8.x86_64",
                "product": {
                  "name": "servicemesh-sidecar-injector-0:1.0.1-8.el8.x86_64",
                  "product_id": "servicemesh-sidecar-injector-0:1.0.1-8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-sidecar-injector@1.0.1-8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-grafana-0:6.2.2-21.el8.x86_64",
                "product": {
                  "name": "servicemesh-grafana-0:6.2.2-21.el8.x86_64",
                  "product_id": "servicemesh-grafana-0:6.2.2-21.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-grafana@6.2.2-21.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-grafana-prometheus-0:6.2.2-21.el8.x86_64",
                "product": {
                  "name": "servicemesh-grafana-prometheus-0:6.2.2-21.el8.x86_64",
                  "product_id": "servicemesh-grafana-prometheus-0:6.2.2-21.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-grafana-prometheus@6.2.2-21.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-proxy-0:1.0.1-7.el8.x86_64",
                "product": {
                  "name": "servicemesh-proxy-0:1.0.1-7.el8.x86_64",
                  "product_id": "servicemesh-proxy-0:1.0.1-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-proxy@1.0.1-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kiali-0:v1.0.6.redhat1-1.el7.x86_64",
                "product": {
                  "name": "kiali-0:v1.0.6.redhat1-1.el7.x86_64",
                  "product_id": "kiali-0:v1.0.6.redhat1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kiali@v1.0.6.redhat1-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "servicemesh-cni-0:1.0.1-8.el8.src",
                "product": {
                  "name": "servicemesh-cni-0:1.0.1-8.el8.src",
                  "product_id": "servicemesh-cni-0:1.0.1-8.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-cni@1.0.1-8.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-operator-0:1.0.1-8.el8.src",
                "product": {
                  "name": "servicemesh-operator-0:1.0.1-8.el8.src",
                  "product_id": "servicemesh-operator-0:1.0.1-8.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-operator@1.0.1-8.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-prometheus-0:2.7.2-22.el8.src",
                "product": {
                  "name": "servicemesh-prometheus-0:2.7.2-22.el8.src",
                  "product_id": "servicemesh-prometheus-0:2.7.2-22.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.7.2-22.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-0:1.0.1-8.el8.src",
                "product": {
                  "name": "servicemesh-0:1.0.1-8.el8.src",
                  "product_id": "servicemesh-0:1.0.1-8.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh@1.0.1-8.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-grafana-0:6.2.2-21.el8.src",
                "product": {
                  "name": "servicemesh-grafana-0:6.2.2-21.el8.src",
                  "product_id": "servicemesh-grafana-0:6.2.2-21.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-grafana@6.2.2-21.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-proxy-0:1.0.1-7.el8.src",
                "product": {
                  "name": "servicemesh-proxy-0:1.0.1-7.el8.src",
                  "product_id": "servicemesh-proxy-0:1.0.1-7.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-proxy@1.0.1-7.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kiali-0:v1.0.6.redhat1-1.el7.src",
                "product": {
                  "name": "kiali-0:v1.0.6.redhat1-1.el7.src",
                  "product_id": "kiali-0:v1.0.6.redhat1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kiali@v1.0.6.redhat1-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kiali-0:v1.0.6.redhat1-1.el7.src as a component of Red Hat OpenShift Service Mesh 1.0",
          "product_id": "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.src"
        },
        "product_reference": "kiali-0:v1.0.6.redhat1-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kiali-0:v1.0.6.redhat1-1.el7.x86_64 as a component of Red Hat OpenShift Service Mesh 1.0",
          "product_id": "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.x86_64"
        },
        "product_reference": "kiali-0:v1.0.6.redhat1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-0:1.0.1-8.el8.src as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.src"
        },
        "product_reference": "servicemesh-0:1.0.1-8.el8.src",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-0:1.0.1-8.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.x86_64"
        },
        "product_reference": "servicemesh-0:1.0.1-8.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-citadel-0:1.0.1-8.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-citadel-0:1.0.1-8.el8.x86_64"
        },
        "product_reference": "servicemesh-citadel-0:1.0.1-8.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-cni-0:1.0.1-8.el8.src as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.src"
        },
        "product_reference": "servicemesh-cni-0:1.0.1-8.el8.src",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-cni-0:1.0.1-8.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.x86_64"
        },
        "product_reference": "servicemesh-cni-0:1.0.1-8.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-galley-0:1.0.1-8.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-galley-0:1.0.1-8.el8.x86_64"
        },
        "product_reference": "servicemesh-galley-0:1.0.1-8.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-grafana-0:6.2.2-21.el8.src as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.src"
        },
        "product_reference": "servicemesh-grafana-0:6.2.2-21.el8.src",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-grafana-0:6.2.2-21.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.x86_64"
        },
        "product_reference": "servicemesh-grafana-0:6.2.2-21.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-grafana-prometheus-0:6.2.2-21.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-21.el8.x86_64"
        },
        "product_reference": "servicemesh-grafana-prometheus-0:6.2.2-21.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-istioctl-0:1.0.1-8.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-istioctl-0:1.0.1-8.el8.x86_64"
        },
        "product_reference": "servicemesh-istioctl-0:1.0.1-8.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-mixc-0:1.0.1-8.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-mixc-0:1.0.1-8.el8.x86_64"
        },
        "product_reference": "servicemesh-mixc-0:1.0.1-8.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-mixs-0:1.0.1-8.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-mixs-0:1.0.1-8.el8.x86_64"
        },
        "product_reference": "servicemesh-mixs-0:1.0.1-8.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-operator-0:1.0.1-8.el8.src as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.src"
        },
        "product_reference": "servicemesh-operator-0:1.0.1-8.el8.src",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-operator-0:1.0.1-8.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.x86_64"
        },
        "product_reference": "servicemesh-operator-0:1.0.1-8.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-pilot-agent-0:1.0.1-8.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-pilot-agent-0:1.0.1-8.el8.x86_64"
        },
        "product_reference": "servicemesh-pilot-agent-0:1.0.1-8.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-pilot-discovery-0:1.0.1-8.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-pilot-discovery-0:1.0.1-8.el8.x86_64"
        },
        "product_reference": "servicemesh-pilot-discovery-0:1.0.1-8.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-prometheus-0:2.7.2-22.el8.src as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.src"
        },
        "product_reference": "servicemesh-prometheus-0:2.7.2-22.el8.src",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-prometheus-0:2.7.2-22.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.x86_64"
        },
        "product_reference": "servicemesh-prometheus-0:2.7.2-22.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-proxy-0:1.0.1-7.el8.src as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.src"
        },
        "product_reference": "servicemesh-proxy-0:1.0.1-7.el8.src",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-proxy-0:1.0.1-7.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.x86_64"
        },
        "product_reference": "servicemesh-proxy-0:1.0.1-7.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-sidecar-injector-0:1.0.1-8.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-sidecar-injector-0:1.0.1-8.el8.x86_64"
        },
        "product_reference": "servicemesh-sidecar-injector-0:1.0.1-8.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-9511",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-08-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1741860"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in HTTP/2. An attacker can request a large amount of data by manipulating window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this queue can consume excess CPU, memory, or both, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: large amount of data requests leads to denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "There are no mitigations available for nghttp2 and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.src",
          "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.x86_64",
          "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.src",
          "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-citadel-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.src",
          "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-galley-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.src",
          "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-21.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-istioctl-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-mixc-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-mixs-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.src",
          "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-pilot-agent-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-pilot-discovery-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.src",
          "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.src",
          "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-sidecar-injector-0:1.0.1-8.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9511"
        },
        {
          "category": "external",
          "summary": "RHBZ#1741860",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741860"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9511",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9511"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9511",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9511"
        },
        {
          "category": "external",
          "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md",
          "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md"
        },
        {
          "category": "external",
          "summary": "https://kb.cert.org/vuls/id/605641/",
          "url": "https://kb.cert.org/vuls/id/605641/"
        },
        {
          "category": "external",
          "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/",
          "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/",
          "url": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/"
        }
      ],
      "release_date": "2019-08-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe OpenShift Service Mesh release notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/4.1/service_mesh/servicemesh-release-notes.html",
          "product_ids": [
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.x86_64",
            "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-citadel-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-galley-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.src",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-21.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-istioctl-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-mixc-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-mixs-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-pilot-agent-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-pilot-discovery-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.src",
            "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.src",
            "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-sidecar-injector-0:1.0.1-8.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3041"
        },
        {
          "category": "workaround",
          "details": "Red Hat Quay 3.0 uses Nginx 1.12 from Red Hat Software Collections. It will be updated once a fixed is released for Software Collections. In the meantime users of Quay can disable http/2 support in Nginx by following these instructions:\n\n1. Copy the Nginx configuration from the quay container to the host\n$ docker cp 3aadf1421ba3:/quay-registry/conf/nginx/ /mnt/quay/nginx\n\n2. Edit the Nginx configuration, removing http/2 support\n$ sed -i \u0027s/http2 //g\u0027 /mnt/quay/nginx/nginx.conf\n\n3. Restart Nginx with the new configuration mounted into the container, eg:\n$ docker run --restart=always -p 443:8443 -p 80:8080 --sysctl net.core.somaxconn=4096 -v /mnt/quay/config:/conf/stack:Z -v /mnt/quay/storage:/datastorage -v /mnt/quay/nginx:/quay-registry/config/nginx:Z -d quay.io/redhat/quay:v3.0.3",
          "product_ids": [
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.x86_64",
            "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-citadel-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-galley-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.src",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-21.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-istioctl-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-mixc-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-mixs-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-pilot-agent-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-pilot-discovery-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.src",
            "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.src",
            "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-sidecar-injector-0:1.0.1-8.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.x86_64",
            "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-citadel-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-galley-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.src",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-21.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-istioctl-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-mixc-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-mixs-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-pilot-agent-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-pilot-discovery-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.src",
            "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.src",
            "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-sidecar-injector-0:1.0.1-8.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: large amount of data requests leads to denial of service"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Envoy security team"
          ]
        }
      ],
      "cve": "CVE-2019-9513",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-08-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1735741"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in HTTP/2. An attacker, using PRIORITY frames to flood the system, could cause excessive CPU usage and starvation of other clients. The largest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: flood using PRIORITY frames results in excessive resource consumption",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has no available mitigation for packages nghttp2 and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.src",
          "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.x86_64",
          "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.src",
          "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-citadel-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.src",
          "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-galley-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.src",
          "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-21.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-istioctl-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-mixc-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-mixs-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.src",
          "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-pilot-agent-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-pilot-discovery-0:1.0.1-8.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.src",
          "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.src",
          "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-sidecar-injector-0:1.0.1-8.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9513"
        },
        {
          "category": "external",
          "summary": "RHBZ#1735741",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735741"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9513",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9513"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9513",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9513"
        },
        {
          "category": "external",
          "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md",
          "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md"
        },
        {
          "category": "external",
          "summary": "https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/",
          "url": "https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/"
        },
        {
          "category": "external",
          "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/",
          "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/",
          "url": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/"
        }
      ],
      "release_date": "2019-08-13T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe OpenShift Service Mesh release notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/4.1/service_mesh/servicemesh-release-notes.html",
          "product_ids": [
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.x86_64",
            "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-citadel-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-galley-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.src",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-21.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-istioctl-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-mixc-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-mixs-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-pilot-agent-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-pilot-discovery-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.src",
            "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.src",
            "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-sidecar-injector-0:1.0.1-8.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3041"
        },
        {
          "category": "workaround",
          "details": "Red Hat Quay 3.0 uses Nginx 1.12 from Red Hat Software Collections. It will be updated once a fixed is released for Software Collections. In the meantime users of Quay can disable http/2 support in Nginx by following these instructions:\n\n1. Copy the Nginx configuration from the quay container to the host\n$ docker cp 3aadf1421ba3:/quay-registry/conf/nginx/ /mnt/quay/nginx\n\n2. Edit the Nginx configuration, removing http/2 support\n$ sed -i \u0027s/http2 //g\u0027 /mnt/quay/nginx/nginx.conf\n\n3. Restart Nginx with the new configuration mounted into the container, eg:\n$ docker run --restart=always -p 443:8443 -p 80:8080 --sysctl net.core.somaxconn=4096 -v /mnt/quay/config:/conf/stack:Z -v /mnt/quay/storage:/datastorage -v /mnt/quay/nginx:/quay-registry/config/nginx:Z -d quay.io/redhat/quay:v3.0.3",
          "product_ids": [
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.x86_64",
            "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-citadel-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-galley-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.src",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-21.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-istioctl-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-mixc-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-mixs-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-pilot-agent-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-pilot-discovery-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.src",
            "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.src",
            "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-sidecar-injector-0:1.0.1-8.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.6.redhat1-1.el7.x86_64",
            "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-citadel-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-cni-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-galley-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.src",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-21.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-21.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-istioctl-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-mixc-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-mixs-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.src",
            "8Base-OSSM-1.0:servicemesh-operator-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-pilot-agent-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-pilot-discovery-0:1.0.1-8.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.src",
            "8Base-OSSM-1.0:servicemesh-prometheus-0:2.7.2-22.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.src",
            "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.1-7.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-sidecar-injector-0:1.0.1-8.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: flood using PRIORITY frames results in excessive resource consumption"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...