rhsa-2020_3369
Vulnerability from csaf_redhat
Published
2020-08-06 20:19
Modified
2024-11-05 22:37
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh security update
Notes
Topic
An update is now available for OpenShift Service Mesh 1.1.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic (CVE-2020-9283)
* nodejs-lodash: prototype pollution in zipObjectDeep function (CVE-2020-8203)
* jQuery: passing HTML containing <option> elements to manipulation methods could result in untrusted code execution (CVE-2020-11023)
* macaron: open redirect in the static handler (CVE-2020-12666)
* golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for OpenShift Service Mesh 1.1.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic (CVE-2020-9283)\n\n* nodejs-lodash: prototype pollution in zipObjectDeep function (CVE-2020-8203)\n\n* jQuery: passing HTML containing \u003coption\u003e elements to manipulation methods could result in untrusted code execution (CVE-2020-11023)\n\n* macaron: open redirect in the static handler (CVE-2020-12666)\n\n* golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3369", "url": "https://access.redhat.com/errata/RHSA-2020:3369" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1804533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1804533" }, { "category": "external", "summary": "1850004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850004" }, { "category": "external", "summary": "1850034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850034" }, { "category": "external", "summary": "1853652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853652" }, { "category": "external", "summary": "1857412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857412" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3369.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh security update", "tracking": { "current_release_date": "2024-11-05T22:37:50+00:00", "generator": { "date": "2024-11-05T22:37:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:3369", "initial_release_date": "2020-08-06T20:19:17+00:00", "revision_history": [ { "date": "2020-08-06T20:19:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-06T20:19:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:37:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 1.1", "product": { "name": "OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:1.1::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Service Mesh 1.1", "product": { "name": "Red Hat OpenShift Service Mesh 1.1", "product_id": "7Server-RH7-RHOSSM-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:1.1::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "ior-0:1.1.6-1.el8.x86_64", "product": { "name": "ior-0:1.1.6-1.el8.x86_64", "product_id": "ior-0:1.1.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ior@1.1.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-0:1.1.6-1.el8.x86_64", "product": { "name": "servicemesh-0:1.1.6-1.el8.x86_64", "product_id": "servicemesh-0:1.1.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-citadel-0:1.1.6-1.el8.x86_64", "product": { "name": "servicemesh-citadel-0:1.1.6-1.el8.x86_64", "product_id": "servicemesh-citadel-0:1.1.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-citadel@1.1.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-galley-0:1.1.6-1.el8.x86_64", "product": { "name": "servicemesh-galley-0:1.1.6-1.el8.x86_64", "product_id": "servicemesh-galley-0:1.1.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-galley@1.1.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "product": { "name": "servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "product_id": "servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@1.1.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:1.1.6-1.el8.x86_64", "product": { "name": "servicemesh-mixc-0:1.1.6-1.el8.x86_64", "product_id": "servicemesh-mixc-0:1.1.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@1.1.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:1.1.6-1.el8.x86_64", "product": { "name": "servicemesh-mixs-0:1.1.6-1.el8.x86_64", "product_id": "servicemesh-mixs-0:1.1.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@1.1.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "product": { "name": "servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "product_id": "servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@1.1.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "product": { "name": "servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "product_id": "servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@1.1.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64", "product": { "name": "servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64", "product_id": "servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-sidecar-injector@1.1.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "product": { "name": "servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "product_id": "servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.14.0-14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-grafana-0:6.4.3-13.el8.x86_64", "product": { "name": "servicemesh-grafana-0:6.4.3-13.el8.x86_64", "product_id": "servicemesh-grafana-0:6.4.3-13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana@6.4.3-13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "product": { "name": "servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "product_id": "servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana-prometheus@6.4.3-13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-cni-0:1.1.6-1.el8.x86_64", "product": { "name": "servicemesh-cni-0:1.1.6-1.el8.x86_64", "product_id": "servicemesh-cni-0:1.1.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-cni@1.1.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-operator-0:1.1.6-2.el8.x86_64", "product": { "name": "servicemesh-operator-0:1.1.6-2.el8.x86_64", "product_id": "servicemesh-operator-0:1.1.6-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-operator@1.1.6-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kiali-0:v1.12.10.redhat2-1.el7.x86_64", "product": { "name": "kiali-0:v1.12.10.redhat2-1.el7.x86_64", "product_id": "kiali-0:v1.12.10.redhat2-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kiali@v1.12.10.redhat2-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ior-0:1.1.6-1.el8.src", "product": { "name": "ior-0:1.1.6-1.el8.src", "product_id": "ior-0:1.1.6-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ior@1.1.6-1.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-0:1.1.6-1.el8.src", "product": { "name": "servicemesh-0:1.1.6-1.el8.src", "product_id": "servicemesh-0:1.1.6-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.6-1.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-prometheus-0:2.14.0-14.el8.src", "product": { "name": "servicemesh-prometheus-0:2.14.0-14.el8.src", "product_id": "servicemesh-prometheus-0:2.14.0-14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.14.0-14.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-grafana-0:6.4.3-13.el8.src", "product": { "name": "servicemesh-grafana-0:6.4.3-13.el8.src", "product_id": "servicemesh-grafana-0:6.4.3-13.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana@6.4.3-13.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-cni-0:1.1.6-1.el8.src", "product": { "name": "servicemesh-cni-0:1.1.6-1.el8.src", "product_id": "servicemesh-cni-0:1.1.6-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-cni@1.1.6-1.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-operator-0:1.1.6-2.el8.src", "product": { "name": "servicemesh-operator-0:1.1.6-2.el8.src", "product_id": "servicemesh-operator-0:1.1.6-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-operator@1.1.6-2.el8?arch=src" } } }, { "category": "product_version", "name": "kiali-0:v1.12.10.redhat2-1.el7.src", "product": { "name": "kiali-0:v1.12.10.redhat2-1.el7.src", "product_id": "kiali-0:v1.12.10.redhat2-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kiali@v1.12.10.redhat2-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kiali-0:v1.12.10.redhat2-1.el7.src as a component of Red Hat OpenShift Service Mesh 1.1", "product_id": "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src" }, "product_reference": "kiali-0:v1.12.10.redhat2-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "kiali-0:v1.12.10.redhat2-1.el7.x86_64 as a component of Red Hat OpenShift Service Mesh 1.1", "product_id": "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64" }, "product_reference": "kiali-0:v1.12.10.redhat2-1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "ior-0:1.1.6-1.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src" }, "product_reference": "ior-0:1.1.6-1.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "ior-0:1.1.6-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64" }, "product_reference": "ior-0:1.1.6-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.6-1.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src" }, "product_reference": "servicemesh-0:1.1.6-1.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.6-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64" }, "product_reference": "servicemesh-0:1.1.6-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-citadel-0:1.1.6-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64" }, "product_reference": "servicemesh-citadel-0:1.1.6-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-cni-0:1.1.6-1.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src" }, "product_reference": "servicemesh-cni-0:1.1.6-1.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-cni-0:1.1.6-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64" }, "product_reference": "servicemesh-cni-0:1.1.6-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-galley-0:1.1.6-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64" }, "product_reference": "servicemesh-galley-0:1.1.6-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-0:6.4.3-13.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src" }, "product_reference": "servicemesh-grafana-0:6.4.3-13.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-0:6.4.3-13.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64" }, "product_reference": "servicemesh-grafana-0:6.4.3-13.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64" }, "product_reference": "servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:1.1.6-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64" }, "product_reference": "servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:1.1.6-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64" }, "product_reference": "servicemesh-mixc-0:1.1.6-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:1.1.6-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64" }, "product_reference": "servicemesh-mixs-0:1.1.6-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-operator-0:1.1.6-2.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src" }, "product_reference": "servicemesh-operator-0:1.1.6-2.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-operator-0:1.1.6-2.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64" }, "product_reference": "servicemesh-operator-0:1.1.6-2.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64" }, "product_reference": "servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64" }, "product_reference": "servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-prometheus-0:2.14.0-14.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src" }, "product_reference": "servicemesh-prometheus-0:2.14.0-14.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-prometheus-0:2.14.0-14.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64" }, "product_reference": "servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" }, "product_reference": "servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8203", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857412" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-lodash in versions 4.17.15 and earlier. A prototype pollution attack is possible which can lead to arbitrary code execution. The primary threat from this vulnerability is to data integrity and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-lodash: prototype pollution in zipObjectDeep function", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift ServiceMesh (OSSM), Red Hat OpenShift Jaeger (RHOSJ) and Red Hat OpenShift Container Platform (RHOCP), the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable nodejs-lodash library to authenticated users only, therefore the impact is low.\n\nRed Hat OpenShift Container Platform 4 delivers the kibana package where the nodejs-lodash library is used, but due to the code changing to the container first content the kibana package is marked as wontfix. This may be fixed in the future.\n\nRed Hat Virtualization uses vulnerable version of nodejs-lodash, however zipObjectDeep is not used, therefore the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src", "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8203" }, { "category": "external", "summary": "RHBZ#1857412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857412" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8203", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8203" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8203", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8203" }, { "category": "external", "summary": "https://hackerone.com/reports/712065", "url": "https://hackerone.com/reports/712065" }, { "category": "external", "summary": "https://www.npmjs.com/advisories/1523", "url": "https://www.npmjs.com/advisories/1523" } ], "release_date": "2020-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T20:19:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src", "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3369" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src", "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-lodash: prototype pollution in zipObjectDeep function" }, { "cve": "CVE-2020-9283", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "discovery_date": "2020-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1804533" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the SSH package of the golang.org/x/crypto library. An attacker could exploit this flaw by supplying crafted SSH ed25519 keys to cause a crash in applications that use this package as either an SSH client or server.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform uses the vulnerable library in a number of components but strictly as an SSH client. The severity of this vulnerability is reduced for clients as it requires connections to malicious SSH servers, with the maximum impact only a client crash. This vulnerability is rated Low for OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src", "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9283" }, { "category": "external", "summary": "RHBZ#1804533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1804533" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9283", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9283" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY", "url": "https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY" } ], "release_date": "2020-02-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T20:19:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src", "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3369" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src", "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic" }, { "cve": "CVE-2020-11023", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1850004" } ], "notes": [ { "category": "description", "text": "A flaw was found in jQuery. HTML containing \\\u003coption\\\u003e elements from untrusted sources are passed, even after sanitizing, to one of jQuery\u0027s DOM manipulation methods, which may execute untrusted code. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jquery: Untrusted code execution via \u003coption\u003e tag in HTML passed to DOM manipulation methods", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux versions 6, 7, and 8 ship a vulnerable version of JQuery in the `pcs` component. However, the vulnerability has not been found to be exploitable in reasonable scenarios. \n\nIn RHEL7, pcs-0.9.169-3.el7_9.3 [RHSA-2022:7343] contains an updated version of jquery (3.6.0), which does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src", "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11023" }, { "category": "external", "summary": "RHBZ#1850004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850004" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11023", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11023" }, { "category": "external", "summary": "https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/", "url": "https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/" } ], "release_date": "2020-04-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T20:19:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src", "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3369" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src", "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jquery: Untrusted code execution via \u003coption\u003e tag in HTML passed to DOM manipulation methods" }, { "cve": "CVE-2020-12666", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2020-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1850034" } ], "notes": [ { "category": "description", "text": "A flaw was found in macaron. Path URLs aren\u0027t cleaned before being redirected creating an open redirect in the static handler.", "title": "Vulnerability description" }, { "category": "summary", "text": "macaron: open redirect in the static handler", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue has a low impact on both OpenShift Container Platform and OpenShift Service Mesh grafana containers. As neither components make use of the Static handler the impact is Low. A future version of Grafana may use the Macaron Static handler so we may fix this in a future release.\n\nRed Hat Ceph Storage (RHCS) versions 3 and 4 use Grafana where the affected version of the macaron package is delivered. However the Static handler is not used by Ceph hence the impact by this vulnerability is Low. Ceph-2 has reached End of Extended Life Cycle Support and no longer fixing moderates/lows.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src", "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12666" }, { "category": "external", "summary": "RHBZ#1850034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850034" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12666", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12666" } ], "release_date": "2020-05-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T20:19:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src", "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3369" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src", "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "macaron: open redirect in the static handler" }, { "cve": "CVE-2020-14040", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1853652" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the golang.org/x/text library. A library or application must use one of the vulnerable functions, such as unicode.Transform, transform.String, or transform.Byte, to be susceptible to this vulnerability. If an attacker is able to supply specific characters or strings to the vulnerable application, there is the potential to cause an infinite loop to occur using more memory, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash", "title": "Vulnerability summary" }, { "category": "other", "text": "* OpenShift ServiceMesh (OSSM) 1.0 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities. Jaeger was packaged with ServiceMesh in 1.0, and hence is also marked OOSS, but the Jaeger-Operator is a standalone product and is affected by this vulnerability.\n\n* Because Service Telemetry Framework does not directly use unicode.UTF16, no update will be provided at this time for STF\u0027s sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src", "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14040" }, { "category": "external", "summary": "RHBZ#1853652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853652" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14040", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14040" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14040", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14040" }, { "category": "external", "summary": "https://github.com/golang/go/issues/39491", "url": "https://github.com/golang/go/issues/39491" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0", "url": "https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-06T20:19:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src", "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3369" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.src", "7Server-RH7-RHOSSM-1.1:kiali-0:v1.12.10.redhat2-1.el7.x86_64", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:ior-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.src", "8Base-OSSM-1.1:servicemesh-cni-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-13.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.src", "8Base-OSSM-1.1:servicemesh-operator-0:1.1.6-2.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.6-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.src", "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-14.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.