-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2045
     Red Hat OpenShift Service Mesh servicemesh-proxy security update
                               12 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Service Mesh servicemesh-proxy
Publisher:         Red Hat
Operating System:  Red Hat
                   Red Hat Enterprise Linux Server 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11080  

Reference:         ESB-2020.1982

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2523
   https://access.redhat.com/errata/RHSA-2020:2524

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift Service Mesh 1.1.2 servicemesh-proxy security update
Advisory ID:       RHSA-2020:2523-01
Product:           Red Hat OpenShift Service Mesh
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2523
Issue date:        2020-06-11
CVE Names:         CVE-2020-11080 
=====================================================================

1. Summary:

An update for servicemesh-proxy is now available for OpenShift Service Mesh
1.1.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenShift Service Mesh 1.1 - x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

The OpenShift Service Mesh release notes provide information on the
features and known issues:

https://docs.openshift.com/container-platform/latest/service_mesh/serviceme
sh-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1844929 - CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS

6. Package List:

OpenShift Service Mesh 1.1:

Source:
servicemesh-proxy-1.1.2-3.el8.src.rpm

x86_64:
servicemesh-proxy-1.1.2-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11080
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=16CT
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift Service Mesh 1.0 servicemesh-proxy security update
Advisory ID:       RHSA-2020:2524-01
Product:           Red Hat OpenShift Service Mesh
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2524
Issue date:        2020-06-11
CVE Names:         CVE-2020-11080 
=====================================================================

1. Summary:

An update for servicemesh-proxy is now available for OpenShift Service Mesh
1.0.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenShift Service Mesh 1.0 - x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

The OpenShift Service Mesh release notes provide information on the
features and known issues:

https://docs.openshift.com/container-platform/latest/service_mesh/serviceme
sh-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1844929 - CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS

6. Package List:

OpenShift Service Mesh 1.0:

Source:
servicemesh-proxy-1.0.10-3.el8.src.rpm

x86_64:
servicemesh-proxy-1.0.10-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11080
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=t2tq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXuLEreNLKJtyKPYoAQiTng//WIaMUz5HVw7SEJg3piYgco5koSvXSlFi
08EhhiHeEKhFlivfkKqqRVcw6ugcL87K93LvtLJmEBpgWLbX5l7zbI2PeKlpQHn/
/j7GnzG4sMPlEJIMzpTOyp3vOZwx/LjIgXula6a+v3pWUxR8M5TfNKQKKt7EpfvO
2Pn3neqGeb6I0J6/JBH4gveYtDg7Ylbd944i30MLDLsvExixoWgcRK9d7AMuiIIU
BmfdKJwW55YiqF9E980z1sr1P2svqhp4ndzNyHWpXPN5uuO8MJ770WgxoTXTvljM
6EylbiErS8sgJxdJTdNzRQzRw/961Ultw0gTNYP3FR1a9yGOGkeH6b14pQGyQl/5
bOahVV0UnLBeS2RZtdUo0pO5dko6GYNvBkXos9nFLUIzRisGnIb56TMkHgrWzCrb
vyO+QrEa7Lp7nQWyVBy0kMh1UR0iRvHQLxFTbdR0vk55TPW3vCeqdl4K+7FH2lzb
aoJDY5Ef5WHLXc6xy/nYk3bsDW4EFvPSQdSiIEAGXf8JsAhaQj+ss75EXL8Eov58
pBlsvGsrYh23Br8tjVbHpWeK4lZZoAmO8E9sw/SF5sMZfnqBK5yIlYMgUBeYpBRC
b0QT3ftKcZ0vmO+ROphE0n6uvG10xn3I8W4osOEAA3d6YuhSG8Oo30rKx6KXqzeP
VEDvx02w/38=
=fgxm
-----END PGP SIGNATURE-----