-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift Service Mesh 1.0 servicemesh-proxy security update
Advisory ID:       RHSA-2020:2864-01
Product:           Red Hat OpenShift Service Mesh
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2864
Issue date:        2020-07-07
CVE Names:         CVE-2020-8663 CVE-2020-12603 CVE-2020-12604 
                   CVE-2020-12605 
====================================================================
1. Summary:

An update for servicemesh-proxy is now available for OpenShift Service Mesh
1.0.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenShift Service Mesh 1.0 - x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* envoy: Resource exhaustion when accepting too many connections
(CVE-2020-8663)

* envoy: Resource exhaustion when proxying HTTP/2 requests or responses
with small data frames (CVE-2020-12603)

* envoy: Resource exhaustion when processing HTTP/1.1 headers with long
field names (CVE-2020-12605)

* envoy: Resource exhaustion via HTTP/2 client requests with large payloads
and improper stream windows (CVE-2020-12604)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

The OpenShift Service Mesh release notes provide information on the
features and known issues:


5. Bugs fixed (https://bugzilla.redhat.com/):

1844251 - CVE-2020-12603 envoy: Resource exhaustion when proxying HTTP/2 requests or responses with small data frames
1844252 - CVE-2020-12605 envoy: Resource exhaustion when processing HTTP/1.1 headers with long field names
1844254 - CVE-2020-8663 envoy: Resource exhaustion when accepting too many connections
1844255 - CVE-2020-12604 envoy: Resource exhaustion via HTTP/2 client requests with large payloads and improper stream windows

6. Package List:

OpenShift Service Mesh 1.0:

Source:
servicemesh-proxy-1.0.11-1.el8.src.rpm

x86_64:
servicemesh-proxy-1.0.11-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8663
https://access.redhat.com/security/cve/CVE-2020-12603
https://access.redhat.com/security/cve/CVE-2020-12604
https://access.redhat.com/security/cve/CVE-2020-12605
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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P3Yn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2864:01 Important: Red Hat OpenShift Service Mesh 1.0

An update for servicemesh-proxy is now available for OpenShift Service Mesh 1.0

Summary

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* envoy: Resource exhaustion when accepting too many connections (CVE-2020-8663)
* envoy: Resource exhaustion when proxying HTTP/2 requests or responses with small data frames (CVE-2020-12603)
* envoy: Resource exhaustion when processing HTTP/1.1 headers with long field names (CVE-2020-12605)
* envoy: Resource exhaustion via HTTP/2 client requests with large payloads and improper stream windows (CVE-2020-12604)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

The OpenShift Service Mesh release notes provide information on the features and known issues:

References

https://access.redhat.com/security/cve/CVE-2020-8663 https://access.redhat.com/security/cve/CVE-2020-12603 https://access.redhat.com/security/cve/CVE-2020-12604 https://access.redhat.com/security/cve/CVE-2020-12605 https://access.redhat.com/security/updates/classification/#important

Package List

OpenShift Service Mesh 1.0:
Source: servicemesh-proxy-1.0.11-1.el8.src.rpm
x86_64: servicemesh-proxy-1.0.11-1.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2864-01
Product: Red Hat OpenShift Service Mesh
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2864
Issued Date: : 2020-07-07
CVE Names: CVE-2020-8663 CVE-2020-12603 CVE-2020-12604 CVE-2020-12605

Topic

An update for servicemesh-proxy is now available for OpenShift Service Mesh1.0.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

OpenShift Service Mesh 1.0 - x86_64


Bugs Fixed

1844251 - CVE-2020-12603 envoy: Resource exhaustion when proxying HTTP/2 requests or responses with small data frames

1844252 - CVE-2020-12605 envoy: Resource exhaustion when processing HTTP/1.1 headers with long field names

1844254 - CVE-2020-8663 envoy: Resource exhaustion when accepting too many connections

1844255 - CVE-2020-12604 envoy: Resource exhaustion via HTTP/2 client requests with large payloads and improper stream windows


Related News