Important: Red Hat OpenShift Service Mesh 2.1.2 security update

Synopsis

Important: Red Hat OpenShift Service Mesh 2.1.2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Service Mesh 2.1.2

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service
mesh project, tailored for installation into an on-premise OpenShift Container
Platform installation.

This advisory covers the RPM packages for the release.

Security Fix(es):

  • envoy: Incorrect configuration handling allows mTLS session re-use without re-validation (CVE-2022-21654)
  • envoy: Incorrect handling of internal redirects to routes with a direct response entry (CVE-2022-21655)
  • istio: Unauthenticated control plane denial of service attack due to stack exhaustion (CVE-2022-24726)
  • envoy: Null pointer dereference when using JWT filter safe_regex match (CVE-2021-43824)
  • envoy: Use-after-free when response filters increase response data (CVE-2021-43825)
  • envoy: Use-after-free when tunneling TCP over HTTP (CVE-2021-43826)
  • envoy: Stack exhaustion when a cluster is deleted via Cluster Discovery Service (CVE-2022-23606)
  • istio: unauthenticated control plane denial of service attack (CVE-2022-23635)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

The OpenShift Service Mesh Release Notes provide information on the features and known issues:

https://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html

Affected Products

  • Red Hat OpenShift Service Mesh 2.1 for RHEL 8 x86_64
  • Red Hat OpenShift Service Mesh for Power 2.1 for RHEL 8 ppc64le
  • Red Hat OpenShift Service Mesh for IBM Z 2.1 for RHEL 8 s390x

Fixes

  • BZ - 2050744 - CVE-2021-43824 envoy: Null pointer dereference when using JWT filter safe_regex match
  • BZ - 2050746 - CVE-2021-43825 envoy: Use-after-free when response filters increase response data
  • BZ - 2050748 - CVE-2021-43826 envoy: Use-after-free when tunneling TCP over HTTP
  • BZ - 2050753 - CVE-2022-21654 envoy: Incorrect configuration handling allows mTLS session re-use without re-validation
  • BZ - 2050757 - CVE-2022-21655 envoy: Incorrect handling of internal redirects to routes with a direct response entry
  • BZ - 2050758 - CVE-2022-23606 envoy: Stack exhaustion when a cluster is deleted via Cluster Discovery Service
  • BZ - 2057277 - CVE-2022-23635 istio: unauthenticated control plane denial of service attack
  • BZ - 2061638 - CVE-2022-24726 istio: Unauthenticated control plane denial of service attack due to stack exhaustion
  • OSSM-1074 - Pod annotations defined in SMCP are not injected in the pods
  • OSSM-1234 - RPM Release for Maistra 2.1.2
  • OSSM-303 - Control Openshift Route Creation for ingress Gateways