-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1377
           Red Hat OpenShift Service Mesh 1.1.13 security update
                               23 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Service Mesh
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29258 CVE-2021-28683 CVE-2021-28682
                   CVE-2019-25014  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1322
   https://access.redhat.com/errata/RHSA-2021:1324

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift Service Mesh 1.1.13 security update
Advisory ID:       RHSA-2021:1322-01
Product:           Red Hat OpenShift Service Mesh
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1322
Issue date:        2021-04-22
CVE Names:         CVE-2019-25014 CVE-2021-28682 CVE-2021-28683 
                   CVE-2021-29258 
=====================================================================

1. Summary:

An update for servicemesh and servicemesh-proxy is now available for
OpenShift Service Mesh 1.1.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenShift Service Mesh 1.1 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* envoyproxy/envoy: integer overflow handling large grpc-timeouts
(CVE-2021-28682)

* envoyproxy/envoy: NULL pointer dereference in TLS alert code handling
(CVE-2021-28683)

* envoyproxy/envoy: crash with empty HTTP/2 metadata map (CVE-2021-29258)

* istio-pilot: requests to debug api can result in panic (CVE-2019-25014)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1919066 - CVE-2019-25014 istio-pilot: requests to debug api can result in panic
1942263 - CVE-2021-28683 envoyproxy/envoy: NULL pointer dereference in TLS alert code handling
1942272 - CVE-2021-28682 envoyproxy/envoy: integer overflow handling large grpc-timeouts
1942280 - CVE-2021-29258 envoyproxy/envoy: crash with empty HTTP/2 metadata map

6. Package List:

OpenShift Service Mesh 1.1:

Source:
servicemesh-1.1.13-3.el8.src.rpm
servicemesh-proxy-1.1.13-1.el8.src.rpm

ppc64le:
servicemesh-1.1.13-3.el8.ppc64le.rpm
servicemesh-citadel-1.1.13-3.el8.ppc64le.rpm
servicemesh-galley-1.1.13-3.el8.ppc64le.rpm
servicemesh-istioctl-1.1.13-3.el8.ppc64le.rpm
servicemesh-mixc-1.1.13-3.el8.ppc64le.rpm
servicemesh-mixs-1.1.13-3.el8.ppc64le.rpm
servicemesh-pilot-agent-1.1.13-3.el8.ppc64le.rpm
servicemesh-pilot-discovery-1.1.13-3.el8.ppc64le.rpm
servicemesh-proxy-1.1.13-1.el8.ppc64le.rpm
servicemesh-sidecar-injector-1.1.13-3.el8.ppc64le.rpm

s390x:
servicemesh-1.1.13-3.el8.s390x.rpm
servicemesh-citadel-1.1.13-3.el8.s390x.rpm
servicemesh-galley-1.1.13-3.el8.s390x.rpm
servicemesh-istioctl-1.1.13-3.el8.s390x.rpm
servicemesh-mixc-1.1.13-3.el8.s390x.rpm
servicemesh-mixs-1.1.13-3.el8.s390x.rpm
servicemesh-pilot-agent-1.1.13-3.el8.s390x.rpm
servicemesh-pilot-discovery-1.1.13-3.el8.s390x.rpm
servicemesh-proxy-1.1.13-1.el8.s390x.rpm
servicemesh-sidecar-injector-1.1.13-3.el8.s390x.rpm

x86_64:
servicemesh-1.1.13-3.el8.x86_64.rpm
servicemesh-citadel-1.1.13-3.el8.x86_64.rpm
servicemesh-galley-1.1.13-3.el8.x86_64.rpm
servicemesh-istioctl-1.1.13-3.el8.x86_64.rpm
servicemesh-mixc-1.1.13-3.el8.x86_64.rpm
servicemesh-mixs-1.1.13-3.el8.x86_64.rpm
servicemesh-pilot-agent-1.1.13-3.el8.x86_64.rpm
servicemesh-pilot-discovery-1.1.13-3.el8.x86_64.rpm
servicemesh-proxy-1.1.13-1.el8.x86_64.rpm
servicemesh-sidecar-injector-1.1.13-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-25014
https://access.redhat.com/security/cve/CVE-2021-28682
https://access.redhat.com/security/cve/CVE-2021-28683
https://access.redhat.com/security/cve/CVE-2021-29258
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ue1p
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift Service Mesh 2.0.3 security update
Advisory ID:       RHSA-2021:1324-01
Product:           Red Hat OpenShift Service Mesh
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1324
Issue date:        2021-04-22
CVE Names:         CVE-2021-28682 CVE-2021-28683 CVE-2021-29258 
=====================================================================

1. Summary:

An update for servicemesh-proxy is now available for OpenShift Service Mesh
2.0.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

2.0 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* envoyproxy/envoy: integer overflow handling large grpc-timeouts
(CVE-2021-28682)

* envoyproxy/envoy: NULL pointer dereference in TLS alert code handling
(CVE-2021-28683)

* envoyproxy/envoy: crash with empty HTTP/2 metadata map (CVE-2021-29258)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1942263 - CVE-2021-28683 envoyproxy/envoy: NULL pointer dereference in TLS alert code handling
1942272 - CVE-2021-28682 envoyproxy/envoy: integer overflow handling large grpc-timeouts
1942280 - CVE-2021-29258 envoyproxy/envoy: crash with empty HTTP/2 metadata map

6. Package List:

2.0:

Source:
servicemesh-proxy-2.0.3-1.el8.src.rpm

ppc64le:
servicemesh-proxy-2.0.3-1.el8.ppc64le.rpm

s390x:
servicemesh-proxy-2.0.3-1.el8.s390x.rpm

x86_64:
servicemesh-proxy-2.0.3-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-28682
https://access.redhat.com/security/cve/CVE-2021-28683
https://access.redhat.com/security/cve/CVE-2021-29258
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYIE7XtzjgjWX9erEAQi9VA//VR6ZxZQROcCvTHcDlFzAKJUt89yCG/7F
Khs+XFmHuAnPaHW2s85vaJYPPGj7mVrKAZwc999bTbVw1yCtnCKnhTYgb27nx7QI
jQph7nLrFdOiXDw0tnJk6QeGxwsZJU5kdOy03f5aNMLfNU398Q4bV5X4XywdiGtC
V1X9uZzPlpfVWnJO7F32gp0egmVr7PZpsd/EDnlSTuqXBW0cFP5uaIceUclMtAMt
ZaXBGENBieA5KP3xlkoNH9+cgxARVSrmm6H9BqlOrbd1f3KleSHN3b+YMk/RqoZ9
RyTgiYhOOpa296A8EiFQXx00imv87AlIoSy9szCCIs079rB+eZpYIgBt0IeZokMM
/SvIC8hMrFH886xBuBFK21S1iShc4ZuPjfHunmMCABAbKEJU0S52u7t2Nth3u4Ri
OPIfpuyR5vnWrA3BaI5NZn/VTG16Pw43ZH3AJyZSFW9Z5ZwYL2F86vxzU2momUUk
oeDFPPGcMVuVQtGe6lFpkpt7az8BaqzWtbGzWkgicsBMGKmtXeZFVOjQmHIGun/d
mGi23/acHNAk8kqxzl0PjG2Rq3C9/htKZpB3Pr5uGxHcdn5JQlKakQwucmEY3KXy
ENagT82q1t9VX0srAL4W4Qe4nPEeYzh12MpenJpo8shYIqx0u/U8leaShJEFw3yy
XrXzX4971yg=
=33Dt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ya0p
-----END PGP SIGNATURE-----