-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0489
  Red Hat OpenShift Service Mesh 1.0.7 servicemesh-proxy security update
                             12 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Service Mesh 1.0.7 servicemesh-proxy
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Windows
                   Linux variants
                   Mac OS
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8595  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0477

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running products based on Istio service mesh project check
         for an updated version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift Service Mesh 1.0.7 servicemesh-proxy security update
Advisory ID:       RHSA-2020:0477-01
Product:           Red Hat OpenShift Service Mesh
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0477
Issue date:        2020-02-12
CVE Names:         CVE-2020-8595 
=====================================================================

1. Summary:

Red Hat OpenShift Service Mesh 1.0.7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenShift Service Mesh 1.0 - x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

This advisory covers the RPM packages for the OpenShift Service Mesh 1.0.7
release.

Security Fix(es):

* istio: unauthorised access to JWT protected HTTP path (CVE-2020-8595)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

The OpenShift Service Mesh release notes provide information on the
features and known issues:

https://docs.openshift.com/container-platform/4.3/service_mesh/servicemesh-
release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1798247 - CVE-2020-8595 istio: unauthorised access to JWT protected HTTP path

6. Package List:

OpenShift Service Mesh 1.0:

Source:
servicemesh-proxy-1.0.7-1.el8.src.rpm

x86_64:
servicemesh-proxy-1.0.7-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8595
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=n6KW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wQaw
-----END PGP SIGNATURE-----