[RHSA-2020:3369-01] Moderate: Red Hat OpenShift Service Mesh security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Aug 6 20:19:21 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat OpenShift Service Mesh security update
Advisory ID:       RHSA-2020:3369-01
Product:           Red Hat OpenShift Service Mesh
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3369
Issue date:        2020-08-06
CVE Names:         CVE-2020-8203 CVE-2020-9283 CVE-2020-11023 
                   CVE-2020-12666 CVE-2020-14040 
=====================================================================

1. Summary:

An update is now available for OpenShift Service Mesh 1.1.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenShift Service Mesh 1.1 - x86_64
Red Hat OpenShift Service Mesh 1.1 - x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows
for panic (CVE-2020-9283)

* nodejs-lodash: prototype pollution in zipObjectDeep function
(CVE-2020-8203)

* jQuery: passing HTML containing <option> elements to manipulation methods
could result in untrusted code execution (CVE-2020-11023)

* macaron: open redirect in the static handler (CVE-2020-12666)

* golang.org/x/text: possibility to trigger an infinite loop in
encoding/unicode could lead to crash (CVE-2020-14040)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic
1850004 - CVE-2020-11023 jQuery: passing HTML containing <option> elements to manipulation methods could result in untrusted code execution
1850034 - CVE-2020-12666 macaron: open redirect in the static handler
1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
1857412 - CVE-2020-8203 nodejs-lodash: prototype pollution in zipObjectDeep function

6. Package List:

Red Hat OpenShift Service Mesh 1.1:

Source:
kiali-v1.12.10.redhat2-1.el7.src.rpm

x86_64:
kiali-v1.12.10.redhat2-1.el7.x86_64.rpm

OpenShift Service Mesh 1.1:

Source:
ior-1.1.6-1.el8.src.rpm
servicemesh-1.1.6-1.el8.src.rpm
servicemesh-cni-1.1.6-1.el8.src.rpm
servicemesh-grafana-6.4.3-13.el8.src.rpm
servicemesh-operator-1.1.6-2.el8.src.rpm
servicemesh-prometheus-2.14.0-14.el8.src.rpm

x86_64:
ior-1.1.6-1.el8.x86_64.rpm
servicemesh-1.1.6-1.el8.x86_64.rpm
servicemesh-citadel-1.1.6-1.el8.x86_64.rpm
servicemesh-cni-1.1.6-1.el8.x86_64.rpm
servicemesh-galley-1.1.6-1.el8.x86_64.rpm
servicemesh-grafana-6.4.3-13.el8.x86_64.rpm
servicemesh-grafana-prometheus-6.4.3-13.el8.x86_64.rpm
servicemesh-istioctl-1.1.6-1.el8.x86_64.rpm
servicemesh-mixc-1.1.6-1.el8.x86_64.rpm
servicemesh-mixs-1.1.6-1.el8.x86_64.rpm
servicemesh-operator-1.1.6-2.el8.x86_64.rpm
servicemesh-pilot-agent-1.1.6-1.el8.x86_64.rpm
servicemesh-pilot-discovery-1.1.6-1.el8.x86_64.rpm
servicemesh-prometheus-2.14.0-14.el8.x86_64.rpm
servicemesh-sidecar-injector-1.1.6-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8203
https://access.redhat.com/security/cve/CVE-2020-9283
https://access.redhat.com/security/cve/CVE-2020-11023
https://access.redhat.com/security/cve/CVE-2020-12666
https://access.redhat.com/security/cve/CVE-2020-14040
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TiBu
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list