-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1768
    Red Hat OpenShift Service Mesh Containers for 2.3.2 security update
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Service Mesh Containers for 2.3.2
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-23916 CVE-2022-48303 CVE-2022-47629
                   CVE-2022-45061 CVE-2022-43680 CVE-2022-42012
                   CVE-2022-42011 CVE-2022-42010 CVE-2022-41717
                   CVE-2022-40897 CVE-2022-40304 CVE-2022-40303
                   CVE-2022-35737 CVE-2022-4415 CVE-2021-46848
                   CVE-2021-28861 CVE-2020-10735 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1448

Comment: CVSS (Max):  8.6 CVE-2022-47629 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat OpenShift Service Mesh Containers for 2.3.2 security update
Advisory ID:       RHSA-2023:1448-01
Product:           RHOSSM
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1448
Issue date:        2023-03-23
CVE Names:         CVE-2020-10735 CVE-2021-28861 CVE-2021-46848 
                   CVE-2022-4415 CVE-2022-35737 CVE-2022-40303 
                   CVE-2022-40304 CVE-2022-40897 CVE-2022-41717 
                   CVE-2022-42010 CVE-2022-42011 CVE-2022-42012 
                   CVE-2022-43680 CVE-2022-45061 CVE-2022-47629 
                   CVE-2022-48303 CVE-2023-23916 
=====================================================================

1. Summary:

Red Hat OpenShift Service Mesh Containers for 2.3.2

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

This advisory covers container images for the release.

Security Fix(es):

* golang: net/http: An attacker can cause excessive memory growth in a Go
server accepting HTTP/2 requests (CVE-2022-41717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests

5. JIRA issues fixed (https://issues.jboss.org/):

OSSM-1330 - Allow specifying secret as pilot server cert when using CertificateAuthority: Custom
OSSM-2342 - Run OSSM operator on infrastructure nodes
OSSM-2371 - Kiali in read-only mode still can change the log level of the envoy proxies
OSSM-2373 - Can't login to Kiali with "Error trying to get OAuth metadata"
OSSM-2374 - Deleting a SMM also deletes the SMMR in OpenShift Service Mesh
OSSM-2492 - Default tolerations in SMCP not passed to Jaeger
OSSM-2493 - Default nodeSelector and tolerations in SMCP not passed to Kiali
OSSM-3317 - Error: deployment.accessible_namespaces set to ['**']

6. References:

https://access.redhat.com/security/cve/CVE-2020-10735
https://access.redhat.com/security/cve/CVE-2021-28861
https://access.redhat.com/security/cve/CVE-2021-46848
https://access.redhat.com/security/cve/CVE-2022-4415
https://access.redhat.com/security/cve/CVE-2022-35737
https://access.redhat.com/security/cve/CVE-2022-40303
https://access.redhat.com/security/cve/CVE-2022-40304
https://access.redhat.com/security/cve/CVE-2022-40897
https://access.redhat.com/security/cve/CVE-2022-41717
https://access.redhat.com/security/cve/CVE-2022-42010
https://access.redhat.com/security/cve/CVE-2022-42011
https://access.redhat.com/security/cve/CVE-2022-42012
https://access.redhat.com/security/cve/CVE-2022-43680
https://access.redhat.com/security/cve/CVE-2022-45061
https://access.redhat.com/security/cve/CVE-2022-47629
https://access.redhat.com/security/cve/CVE-2022-48303
https://access.redhat.com/security/cve/CVE-2023-23916
https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=B2kJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Zx1B
-----END PGP SIGNATURE-----