-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2518
   Red Hat OpenShift Service Mesh 1.1 servicemesh-proxy security update
                               23 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Service Mesh 1.1 servicemesh-proxy
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15104  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3090

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat OpenShift Service Mesh 1.1 servicemesh-proxy 
                   security update
Advisory ID:       RHSA-2020:3090-01
Product:           Red Hat OpenShift Service Mesh
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3090
Issue date:        2020-07-22
CVE Names:         CVE-2020-15104 
=====================================================================

1. Summary:

An update for servicemesh-proxy is now available for OpenShift Service Mesh
1.1.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenShift Service Mesh 1.1 - x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* envoyproxy/envoy: incorrectly validates TLS certificates when using
wildcards for DNS SAN's (CVE-2020-15104)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

The OpenShift Service Mesh release notes provide information on the
features and
known issues:

https://docs.openshift.com/container-platform/latest/service_mesh/serviceme
sh-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1856232 - CVE-2020-15104 envoyproxy/envoy: incorrectly validates TLS certificates 
when using wildcards for DNS SAN's

6. Package List:

OpenShift Service Mesh 1.1:

Source:
servicemesh-proxy-1.1.5-1.el8.src.rpm

x86_64:
servicemesh-proxy-1.1.5-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15104
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/SCC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w4Lv
-----END PGP SIGNATURE-----