rhsa-2020_3372
Vulnerability from csaf_redhat
Published
2020-08-06 20:21
Modified
2024-11-13 22:14
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3scale-istio-adapter-rhel8-container security update

Notes

Topic
An update for 3scale-istio-adapter-rhel8-container is now available for OpenShift Service Mesh. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Security Fix(es): * golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic (CVE-2020-9283) * golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for 3scale-istio-adapter-rhel8-container is now available for OpenShift Service Mesh.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic (CVE-2020-9283)\n\n* golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:3372",
        "url": "https://access.redhat.com/errata/RHSA-2020:3372"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1804533",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1804533"
      },
      {
        "category": "external",
        "summary": "1853652",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853652"
      },
      {
        "category": "external",
        "summary": "MAISTRA-1716",
        "url": "https://issues.redhat.com/browse/MAISTRA-1716"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3372.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3scale-istio-adapter-rhel8-container security update",
    "tracking": {
      "current_release_date": "2024-11-13T22:14:54+00:00",
      "generator": {
        "date": "2024-11-13T22:14:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2020:3372",
      "initial_release_date": "2020-08-06T20:21:37+00:00",
      "revision_history": [
        {
          "date": "2020-08-06T20:21:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-08-06T20:21:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-13T22:14:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "OpenShift Service Mesh 1.0",
                "product": {
                  "name": "OpenShift Service Mesh 1.0",
                  "product_id": "8Base-OSSM-1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:service_mesh:1.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Service Mesh"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-service-mesh/3scale-istio-adapter-rhel8@sha256:fcae2ea5da6d94016b2502f277b1a7fd3e29d0357fc727fcd61963026d22e607_amd64",
                "product": {
                  "name": "openshift-service-mesh/3scale-istio-adapter-rhel8@sha256:fcae2ea5da6d94016b2502f277b1a7fd3e29d0357fc727fcd61963026d22e607_amd64",
                  "product_id": "openshift-service-mesh/3scale-istio-adapter-rhel8@sha256:fcae2ea5da6d94016b2502f277b1a7fd3e29d0357fc727fcd61963026d22e607_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/3scale-istio-adapter-rhel8@sha256:fcae2ea5da6d94016b2502f277b1a7fd3e29d0357fc727fcd61963026d22e607?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/3scale-istio-adapter-rhel8\u0026tag=1.0.0-8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-service-mesh/3scale-istio-adapter-rhel8@sha256:fcae2ea5da6d94016b2502f277b1a7fd3e29d0357fc727fcd61963026d22e607_amd64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:openshift-service-mesh/3scale-istio-adapter-rhel8@sha256:fcae2ea5da6d94016b2502f277b1a7fd3e29d0357fc727fcd61963026d22e607_amd64"
        },
        "product_reference": "openshift-service-mesh/3scale-istio-adapter-rhel8@sha256:fcae2ea5da6d94016b2502f277b1a7fd3e29d0357fc727fcd61963026d22e607_amd64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-9283",
      "cwe": {
        "id": "CWE-130",
        "name": "Improper Handling of Length Parameter Inconsistency"
      },
      "discovery_date": "2020-02-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1804533"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service vulnerability was found in the SSH package of the golang.org/x/crypto library. An attacker could exploit this flaw by supplying crafted SSH ed25519 keys to cause a crash in applications that use this package as either an SSH client or server.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform uses the vulnerable library in a number of components but strictly as an SSH client. The severity of this vulnerability is reduced for clients as it requires connections to malicious SSH servers, with the maximum impact only a client crash. This vulnerability is rated Low for OpenShift Container Platform.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSSM-1.0:openshift-service-mesh/3scale-istio-adapter-rhel8@sha256:fcae2ea5da6d94016b2502f277b1a7fd3e29d0357fc727fcd61963026d22e607_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-9283"
        },
        {
          "category": "external",
          "summary": "RHBZ#1804533",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1804533"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9283",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-9283"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9283",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9283"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY",
          "url": "https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY"
        }
      ],
      "release_date": "2020-02-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-08-06T20:21:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OSSM-1.0:openshift-service-mesh/3scale-istio-adapter-rhel8@sha256:fcae2ea5da6d94016b2502f277b1a7fd3e29d0357fc727fcd61963026d22e607_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3372"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OSSM-1.0:openshift-service-mesh/3scale-istio-adapter-rhel8@sha256:fcae2ea5da6d94016b2502f277b1a7fd3e29d0357fc727fcd61963026d22e607_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic"
    },
    {
      "cve": "CVE-2020-14040",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1853652"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service vulnerability was found in the golang.org/x/text library. A library or application must use one of the vulnerable functions, such as unicode.Transform, transform.String, or transform.Byte, to be susceptible to this vulnerability. If an attacker is able to supply specific characters or strings to the vulnerable application, there is the potential to cause an infinite loop to occur using more memory, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* OpenShift ServiceMesh (OSSM) 1.0 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities. Jaeger was packaged with ServiceMesh in 1.0, and hence is also marked OOSS, but the Jaeger-Operator is a standalone product and is affected by this vulnerability.\n\n* Because Service Telemetry Framework does not directly use unicode.UTF16, no update will be provided at this time for STF\u0027s sg-core-container.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSSM-1.0:openshift-service-mesh/3scale-istio-adapter-rhel8@sha256:fcae2ea5da6d94016b2502f277b1a7fd3e29d0357fc727fcd61963026d22e607_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14040"
        },
        {
          "category": "external",
          "summary": "RHBZ#1853652",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853652"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14040",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14040"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14040",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14040"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/39491",
          "url": "https://github.com/golang/go/issues/39491"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0",
          "url": "https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0"
        }
      ],
      "release_date": "2020-06-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-08-06T20:21:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OSSM-1.0:openshift-service-mesh/3scale-istio-adapter-rhel8@sha256:fcae2ea5da6d94016b2502f277b1a7fd3e29d0357fc727fcd61963026d22e607_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3372"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OSSM-1.0:openshift-service-mesh/3scale-istio-adapter-rhel8@sha256:fcae2ea5da6d94016b2502f277b1a7fd3e29d0357fc727fcd61963026d22e607_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.