rhsa-2020_5649
Vulnerability from csaf_redhat
Published
2020-12-22 04:53
Modified
2024-09-18 02:35
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1.11 security update

Notes

Topic
An update is now available for OpenShift Service Mesh 1.1. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Security Fix(es): * golang: data race in certain net/http servers including ReverseProxy can lead to DoS (CVE-2020-15586) * golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (CVE-2020-16845) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for OpenShift Service Mesh 1.1.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* golang: data race in certain net/http servers including ReverseProxy can lead to DoS (CVE-2020-15586)\n\n* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (CVE-2020-16845)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:5649",
        "url": "https://access.redhat.com/errata/RHSA-2020:5649"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "1856953",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856953"
      },
      {
        "category": "external",
        "summary": "1867099",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1867099"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_5649.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1.11 security update",
    "tracking": {
      "current_release_date": "2024-09-18T02:35:47+00:00",
      "generator": {
        "date": "2024-09-18T02:35:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:5649",
      "initial_release_date": "2020-12-22T04:53:46+00:00",
      "revision_history": [
        {
          "date": "2020-12-22T04:53:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-12-22T04:53:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T02:35:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "OpenShift Service Mesh 1.1",
                "product": {
                  "name": "OpenShift Service Mesh 1.1",
                  "product_id": "8Base-OSSM-1.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:service_mesh:1.1::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Service Mesh"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ior-0:1.1.11-2.el8.src",
                "product": {
                  "name": "ior-0:1.1.11-2.el8.src",
                  "product_id": "ior-0:1.1.11-2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ior@1.1.11-2.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-prometheus-0:2.14.0-20.el8.src",
                "product": {
                  "name": "servicemesh-prometheus-0:2.14.0-20.el8.src",
                  "product_id": "servicemesh-prometheus-0:2.14.0-20.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.14.0-20.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-cni-0:1.1.11-2.el8.src",
                "product": {
                  "name": "servicemesh-cni-0:1.1.11-2.el8.src",
                  "product_id": "servicemesh-cni-0:1.1.11-2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-cni@1.1.11-2.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-0:1.1.11-2.el8.src",
                "product": {
                  "name": "servicemesh-0:1.1.11-2.el8.src",
                  "product_id": "servicemesh-0:1.1.11-2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh@1.1.11-2.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-grafana-0:6.4.3-19.el8.src",
                "product": {
                  "name": "servicemesh-grafana-0:6.4.3-19.el8.src",
                  "product_id": "servicemesh-grafana-0:6.4.3-19.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-grafana@6.4.3-19.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-operator-0:1.1.11-3.el8.src",
                "product": {
                  "name": "servicemesh-operator-0:1.1.11-3.el8.src",
                  "product_id": "servicemesh-operator-0:1.1.11-3.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-operator@1.1.11-3.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ior-0:1.1.11-2.el8.x86_64",
                "product": {
                  "name": "ior-0:1.1.11-2.el8.x86_64",
                  "product_id": "ior-0:1.1.11-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ior@1.1.11-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-prometheus-0:2.14.0-20.el8.x86_64",
                "product": {
                  "name": "servicemesh-prometheus-0:2.14.0-20.el8.x86_64",
                  "product_id": "servicemesh-prometheus-0:2.14.0-20.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.14.0-20.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-cni-0:1.1.11-2.el8.x86_64",
                "product": {
                  "name": "servicemesh-cni-0:1.1.11-2.el8.x86_64",
                  "product_id": "servicemesh-cni-0:1.1.11-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-cni@1.1.11-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-0:1.1.11-2.el8.x86_64",
                "product": {
                  "name": "servicemesh-0:1.1.11-2.el8.x86_64",
                  "product_id": "servicemesh-0:1.1.11-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh@1.1.11-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-citadel-0:1.1.11-2.el8.x86_64",
                "product": {
                  "name": "servicemesh-citadel-0:1.1.11-2.el8.x86_64",
                  "product_id": "servicemesh-citadel-0:1.1.11-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-citadel@1.1.11-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-galley-0:1.1.11-2.el8.x86_64",
                "product": {
                  "name": "servicemesh-galley-0:1.1.11-2.el8.x86_64",
                  "product_id": "servicemesh-galley-0:1.1.11-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-galley@1.1.11-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-istioctl-0:1.1.11-2.el8.x86_64",
                "product": {
                  "name": "servicemesh-istioctl-0:1.1.11-2.el8.x86_64",
                  "product_id": "servicemesh-istioctl-0:1.1.11-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-istioctl@1.1.11-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-mixc-0:1.1.11-2.el8.x86_64",
                "product": {
                  "name": "servicemesh-mixc-0:1.1.11-2.el8.x86_64",
                  "product_id": "servicemesh-mixc-0:1.1.11-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-mixc@1.1.11-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-mixs-0:1.1.11-2.el8.x86_64",
                "product": {
                  "name": "servicemesh-mixs-0:1.1.11-2.el8.x86_64",
                  "product_id": "servicemesh-mixs-0:1.1.11-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-mixs@1.1.11-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-pilot-agent-0:1.1.11-2.el8.x86_64",
                "product": {
                  "name": "servicemesh-pilot-agent-0:1.1.11-2.el8.x86_64",
                  "product_id": "servicemesh-pilot-agent-0:1.1.11-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@1.1.11-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-pilot-discovery-0:1.1.11-2.el8.x86_64",
                "product": {
                  "name": "servicemesh-pilot-discovery-0:1.1.11-2.el8.x86_64",
                  "product_id": "servicemesh-pilot-discovery-0:1.1.11-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@1.1.11-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-sidecar-injector-0:1.1.11-2.el8.x86_64",
                "product": {
                  "name": "servicemesh-sidecar-injector-0:1.1.11-2.el8.x86_64",
                  "product_id": "servicemesh-sidecar-injector-0:1.1.11-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-sidecar-injector@1.1.11-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-grafana-0:6.4.3-19.el8.x86_64",
                "product": {
                  "name": "servicemesh-grafana-0:6.4.3-19.el8.x86_64",
                  "product_id": "servicemesh-grafana-0:6.4.3-19.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-grafana@6.4.3-19.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-grafana-prometheus-0:6.4.3-19.el8.x86_64",
                "product": {
                  "name": "servicemesh-grafana-prometheus-0:6.4.3-19.el8.x86_64",
                  "product_id": "servicemesh-grafana-prometheus-0:6.4.3-19.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-grafana-prometheus@6.4.3-19.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-operator-0:1.1.11-3.el8.x86_64",
                "product": {
                  "name": "servicemesh-operator-0:1.1.11-3.el8.x86_64",
                  "product_id": "servicemesh-operator-0:1.1.11-3.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-operator@1.1.11-3.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ior-0:1.1.11-2.el8.src as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:ior-0:1.1.11-2.el8.src"
        },
        "product_reference": "ior-0:1.1.11-2.el8.src",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ior-0:1.1.11-2.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:ior-0:1.1.11-2.el8.x86_64"
        },
        "product_reference": "ior-0:1.1.11-2.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-0:1.1.11-2.el8.src as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.11-2.el8.src"
        },
        "product_reference": "servicemesh-0:1.1.11-2.el8.src",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-0:1.1.11-2.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.11-2.el8.x86_64"
        },
        "product_reference": "servicemesh-0:1.1.11-2.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-citadel-0:1.1.11-2.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.11-2.el8.x86_64"
        },
        "product_reference": "servicemesh-citadel-0:1.1.11-2.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-cni-0:1.1.11-2.el8.src as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-cni-0:1.1.11-2.el8.src"
        },
        "product_reference": "servicemesh-cni-0:1.1.11-2.el8.src",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-cni-0:1.1.11-2.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-cni-0:1.1.11-2.el8.x86_64"
        },
        "product_reference": "servicemesh-cni-0:1.1.11-2.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-galley-0:1.1.11-2.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-galley-0:1.1.11-2.el8.x86_64"
        },
        "product_reference": "servicemesh-galley-0:1.1.11-2.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-grafana-0:6.4.3-19.el8.src as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-19.el8.src"
        },
        "product_reference": "servicemesh-grafana-0:6.4.3-19.el8.src",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-grafana-0:6.4.3-19.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-19.el8.x86_64"
        },
        "product_reference": "servicemesh-grafana-0:6.4.3-19.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-grafana-prometheus-0:6.4.3-19.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-19.el8.x86_64"
        },
        "product_reference": "servicemesh-grafana-prometheus-0:6.4.3-19.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-istioctl-0:1.1.11-2.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.11-2.el8.x86_64"
        },
        "product_reference": "servicemesh-istioctl-0:1.1.11-2.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-mixc-0:1.1.11-2.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.11-2.el8.x86_64"
        },
        "product_reference": "servicemesh-mixc-0:1.1.11-2.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-mixs-0:1.1.11-2.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.11-2.el8.x86_64"
        },
        "product_reference": "servicemesh-mixs-0:1.1.11-2.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-operator-0:1.1.11-3.el8.src as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-operator-0:1.1.11-3.el8.src"
        },
        "product_reference": "servicemesh-operator-0:1.1.11-3.el8.src",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-operator-0:1.1.11-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-operator-0:1.1.11-3.el8.x86_64"
        },
        "product_reference": "servicemesh-operator-0:1.1.11-3.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-pilot-agent-0:1.1.11-2.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.11-2.el8.x86_64"
        },
        "product_reference": "servicemesh-pilot-agent-0:1.1.11-2.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-pilot-discovery-0:1.1.11-2.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.11-2.el8.x86_64"
        },
        "product_reference": "servicemesh-pilot-discovery-0:1.1.11-2.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-prometheus-0:2.14.0-20.el8.src as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-20.el8.src"
        },
        "product_reference": "servicemesh-prometheus-0:2.14.0-20.el8.src",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-prometheus-0:2.14.0-20.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-20.el8.x86_64"
        },
        "product_reference": "servicemesh-prometheus-0:2.14.0-20.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-sidecar-injector-0:1.1.11-2.el8.x86_64 as a component of OpenShift Service Mesh 1.1",
          "product_id": "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.11-2.el8.x86_64"
        },
        "product_reference": "servicemesh-sidecar-injector-0:1.1.11-2.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-15586",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2020-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1856953"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found Go\u0027s net/http package. Servers using ReverseProxy from net/http in the Go standard library are vulnerable to a data race that results in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: data race in certain net/http servers including ReverseProxy can lead to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP) components are primarily written in Go, meaning that any component using the net/http package includes the vulnerable code. OCP server endpoints using ReverseProxy are protected by authentication, reducing the severity of this vulnerability to Low for OCP.\n\nSimilar to OCP, OpenShift ServiceMesh (OSSM), RedHat OpenShift Jaeger (RHOSJ) and OpenShift Virtualization are also primarily written in Go and are protected via authentication, reducing the severity of this vulnerability to Low.\n\nRed Hat Gluster Storage 3 and Red Hat Openshift Container Storage 4 components are built with the affected version of Go, however the vulnerable functionality is currently not used by these products and hence this issue has been rated as having a security impact of Low.\n\nRed Hat Ceph Storage 3 and 4 components are built with the affected version of Go, however the vulnerable functionality is currently not used by these products and hence this issue has been rated as having a security impact of Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSSM-1.1:ior-0:1.1.11-2.el8.src",
          "8Base-OSSM-1.1:ior-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-0:1.1.11-2.el8.src",
          "8Base-OSSM-1.1:servicemesh-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-cni-0:1.1.11-2.el8.src",
          "8Base-OSSM-1.1:servicemesh-cni-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-galley-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-19.el8.src",
          "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-19.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-19.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-operator-0:1.1.11-3.el8.src",
          "8Base-OSSM-1.1:servicemesh-operator-0:1.1.11-3.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-20.el8.src",
          "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-20.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.11-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-15586"
        },
        {
          "category": "external",
          "summary": "RHBZ#1856953",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856953"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15586",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-15586"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15586",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15586"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/XZNfaiwgt2w/m/E6gHDs32AQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/XZNfaiwgt2w/m/E6gHDs32AQAJ"
        }
      ],
      "release_date": "2020-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The OpenShift Service Mesh release notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html",
          "product_ids": [
            "8Base-OSSM-1.1:ior-0:1.1.11-2.el8.src",
            "8Base-OSSM-1.1:ior-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-0:1.1.11-2.el8.src",
            "8Base-OSSM-1.1:servicemesh-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-cni-0:1.1.11-2.el8.src",
            "8Base-OSSM-1.1:servicemesh-cni-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-galley-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-19.el8.src",
            "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-19.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-19.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-operator-0:1.1.11-3.el8.src",
            "8Base-OSSM-1.1:servicemesh-operator-0:1.1.11-3.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-20.el8.src",
            "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-20.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.11-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:5649"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OSSM-1.1:ior-0:1.1.11-2.el8.src",
            "8Base-OSSM-1.1:ior-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-0:1.1.11-2.el8.src",
            "8Base-OSSM-1.1:servicemesh-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-cni-0:1.1.11-2.el8.src",
            "8Base-OSSM-1.1:servicemesh-cni-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-galley-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-19.el8.src",
            "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-19.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-19.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-operator-0:1.1.11-3.el8.src",
            "8Base-OSSM-1.1:servicemesh-operator-0:1.1.11-3.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-20.el8.src",
            "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-20.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.11-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: data race in certain net/http servers including ReverseProxy can lead to DoS"
    },
    {
      "cve": "CVE-2020-16845",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-08-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1867099"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Go encoding/binary package. Certain invalid inputs to the ReadUvarint or the ReadVarint causes those functions to read an unlimited number of bytes from the ByteReader argument before returning an error. This flaw possibly leads to processing more input than expected. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM), RedHat OpenShift Jaeger (RHOSJ) and OpenShift Virtualization components are primarily written in Go, meaning that any component using the encoding/binary package includes the vulnerable code. The affected components are behind OpenShift OAuth authentication, therefore the impact is low.\n\nRed Hat Gluster Storage 3, Red Hat OpenShift Container Storage 4 and Red Hat Ceph Storage (3 and 4)  components are built with the affected version of Go, however the vulnerable functionality is currently not used by these products and hence this issue has been rated as having a security impact of Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OSSM-1.1:ior-0:1.1.11-2.el8.src",
          "8Base-OSSM-1.1:ior-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-0:1.1.11-2.el8.src",
          "8Base-OSSM-1.1:servicemesh-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-cni-0:1.1.11-2.el8.src",
          "8Base-OSSM-1.1:servicemesh-cni-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-galley-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-19.el8.src",
          "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-19.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-19.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-operator-0:1.1.11-3.el8.src",
          "8Base-OSSM-1.1:servicemesh-operator-0:1.1.11-3.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.11-2.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-20.el8.src",
          "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-20.el8.x86_64",
          "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.11-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-16845"
        },
        {
          "category": "external",
          "summary": "RHBZ#1867099",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1867099"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16845",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-16845"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16845",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16845"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/NyPIaucMgXo",
          "url": "https://groups.google.com/g/golang-announce/c/NyPIaucMgXo"
        }
      ],
      "release_date": "2020-08-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The OpenShift Service Mesh release notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html",
          "product_ids": [
            "8Base-OSSM-1.1:ior-0:1.1.11-2.el8.src",
            "8Base-OSSM-1.1:ior-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-0:1.1.11-2.el8.src",
            "8Base-OSSM-1.1:servicemesh-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-cni-0:1.1.11-2.el8.src",
            "8Base-OSSM-1.1:servicemesh-cni-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-galley-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-19.el8.src",
            "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-19.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-19.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-operator-0:1.1.11-3.el8.src",
            "8Base-OSSM-1.1:servicemesh-operator-0:1.1.11-3.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-20.el8.src",
            "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-20.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.11-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:5649"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OSSM-1.1:ior-0:1.1.11-2.el8.src",
            "8Base-OSSM-1.1:ior-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-0:1.1.11-2.el8.src",
            "8Base-OSSM-1.1:servicemesh-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-cni-0:1.1.11-2.el8.src",
            "8Base-OSSM-1.1:servicemesh-cni-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-galley-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-19.el8.src",
            "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-19.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-19.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-operator-0:1.1.11-3.el8.src",
            "8Base-OSSM-1.1:servicemesh-operator-0:1.1.11-3.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.11-2.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-20.el8.src",
            "8Base-OSSM-1.1:servicemesh-prometheus-0:2.14.0-20.el8.x86_64",
            "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.11-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...