rhsa-2020_4129
Vulnerability from csaf_redhat
Published
2020-09-30 13:14
Modified
2024-09-16 04:50
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1 servicemesh-proxy security update

Notes

Topic
An update for servicemesh-proxy is now available for OpenShift Service Mesh 1.1. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Security Fix(es): * envoyproxy/envoy: incorrectly handles multiple HTTP headers in requests (CVE-2020-25017) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for servicemesh-proxy is now available for OpenShift Service Mesh 1.1.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* envoyproxy/envoy: incorrectly handles multiple HTTP headers in requests (CVE-2020-25017)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4129",
        "url": "https://access.redhat.com/errata/RHSA-2020:4129"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1877613",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877613"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_4129.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1 servicemesh-proxy security update",
    "tracking": {
      "current_release_date": "2024-09-16T04:50:02+00:00",
      "generator": {
        "date": "2024-09-16T04:50:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:4129",
      "initial_release_date": "2020-09-30T13:14:14+00:00",
      "revision_history": [
        {
          "date": "2020-09-30T13:14:14+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-09-30T13:14:14+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T04:50:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "OpenShift Service Mesh 1.1",
                "product": {
                  "name": "OpenShift Service Mesh 1.1",
                  "product_id": "8Base-OSSM-1.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:service_mesh:1.1::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Service Mesh"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "servicemesh-proxy-0:1.1.9-1.el8.x86_64",
                "product": {
                  "name": "servicemesh-proxy-0:1.1.9-1.el8.x86_64",
                  "product_id": "servicemesh-proxy-0:1.1.9-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.9-1.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "servicemesh-proxy-0:1.1.9-1.el8.src",
                "product": {
                  "name": "servicemesh-proxy-0:1.1.9-1.el8.src",
                  "product_id": "servicemesh-proxy-0:1.1.9-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.9-1.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-proxy-0:1.1.9-1.el8.src as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.9-1.el8.src"
        },
        "product_reference": "servicemesh-proxy-0:1.1.9-1.el8.src",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-proxy-0:1.1.9-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.9-1.el8.x86_64"
        },
        "product_reference": "servicemesh-proxy-0:1.1.9-1.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the Envoy security team"
          ]
        }
      ],
      "cve": "CVE-2020-25017",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2020-09-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1877613"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An incorrect access control bypass vulnerability was found in envoy proxy/envoy. This flaw allows an attacker to send multiple HTTP headers where only the first one is valid. Envoy then forwards all of the headers as valid to the upstream component. This issue allows an attacker to subvert any envoy filters or rules, causing an inconsistency between envoy and the upstream component, potentially gaining access to restricted resources.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "envoyproxy/envoy: incorrectly handles multiple HTTP headers in requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.9-1.el8.src",
          "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.9-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-25017"
        },
        {
          "category": "external",
          "summary": "RHBZ#1877613",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877613"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25017",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-25017"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25017",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25017"
        },
        {
          "category": "external",
          "summary": "https://istio.io/latest/news/security/istio-security-2020-010/",
          "url": "https://istio.io/latest/news/security/istio-security-2020-010/"
        }
      ],
      "release_date": "2020-09-29T19:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The OpenShift Service Mesh release notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html",
          "product_ids": [
            "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.9-1.el8.src",
            "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.9-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4129"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.9-1.el8.src",
            "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.9-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "envoyproxy/envoy: incorrectly handles multiple HTTP headers in requests"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...