Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:6277 - Security Advisory
Issued:
2022-08-31
Updated:
2022-08-31

RHSA-2022:6277 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat OpenShift Service Mesh 2.1.5 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Service Mesh 2.1.5

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.

This advisory covers the RPM packages for the release.

Security Fix(es):

  • moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)
  • golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
  • moment: Moment.js: Path traversal in moment.locale (CVE-2022-24785)
  • golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)
  • golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
  • golang: syscall: faccessat checks wrong group (CVE-2022-29526)
  • golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

The OpenShift Service Mesh Release Notes provide information on the features and known issues:

https://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html

Affected Products

  • Red Hat OpenShift Service Mesh 2.1 for RHEL 8 x86_64
  • Red Hat OpenShift Service Mesh for Power 2.1 for RHEL 8 ppc64le
  • Red Hat OpenShift Service Mesh for IBM Z 2.1 for RHEL 8 s390x

Fixes

  • BZ - 2064857 - CVE-2022-24921 golang: regexp: stack exhaustion via a deeply nested expression
  • BZ - 2072009 - CVE-2022-24785 Moment.js: Path traversal in moment.locale
  • BZ - 2077688 - CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decode
  • BZ - 2077689 - CVE-2022-28327 golang: crypto/elliptic: panic caused by oversized scalar
  • BZ - 2084085 - CVE-2022-29526 golang: syscall: faccessat checks wrong group
  • BZ - 2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add
  • BZ - 2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS

CVEs

  • CVE-2022-24675
  • CVE-2022-24785
  • CVE-2022-24921
  • CVE-2022-28327
  • CVE-2022-29526
  • CVE-2022-30629
  • CVE-2022-31129

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Service Mesh 2.1 for RHEL 8

SRPM
servicemesh-2.1.5-1.el8.src.rpm SHA-256: 69356008430f38063c3579c98c54b6e0be54dbe3de5a389fa7b899e38ba1e70b
servicemesh-operator-2.1.5-1.el8.src.rpm SHA-256: c97946f2e797bfd404e0231965324501f3dff2e685f1a5f635dc471d0ff6f913
servicemesh-prometheus-2.23.0-9.el8.src.rpm SHA-256: 3e3f208f05ea1e1064a9f81fd425459ef9d8152bdf282e174897db7d0f0e3772
servicemesh-proxy-2.1.5-1.el8.src.rpm SHA-256: 6614614bc965a61ea65ae2652ef7e60a320357f1f6c9acc38abd84fbdcce4235
servicemesh-ratelimit-2.1.5-1.el8.src.rpm SHA-256: 50b0b0bfceffd959595a177916d51fe364c35a3e442c1305392354937d75bb97
x86_64
servicemesh-2.1.5-1.el8.x86_64.rpm SHA-256: 153e386dd43265ccc85589911205dee56eda6620b2f83d531afa4acd80c1f610
servicemesh-cni-2.1.5-1.el8.x86_64.rpm SHA-256: c74c29ae6b973f93e007a30cff50380915d44deb0bf4213bd27d911caea4e7b2
servicemesh-operator-2.1.5-1.el8.x86_64.rpm SHA-256: f6674e655bbce9c3ec3db8c10b4ff891a388f1d88ce2289b0ec68e158b5568ba
servicemesh-pilot-agent-2.1.5-1.el8.x86_64.rpm SHA-256: 982992409678fa9c5017252b500e873ed6201500bf34aafd77fb5b1835b58984
servicemesh-pilot-discovery-2.1.5-1.el8.x86_64.rpm SHA-256: 8a8124e65388046877a79844dbcea51dcd209ef4c39976b6410c1e2878e90536
servicemesh-prometheus-2.23.0-9.el8.x86_64.rpm SHA-256: d0af8db466d860960aa0fe14a4800bc85aeb69a2bec9168d0205f4fa38db1bdc
servicemesh-proxy-2.1.5-1.el8.x86_64.rpm SHA-256: 053364576bf286451d5d0850c6d0b09824b5f9a7d45bd6c2fd20458f921cd689
servicemesh-proxy-debuginfo-2.1.5-1.el8.x86_64.rpm SHA-256: 23803f0d0cb2560d96f438980690f86ef635a56f815bbb38bc9640bd75cb8e9a
servicemesh-proxy-debugsource-2.1.5-1.el8.x86_64.rpm SHA-256: 5b17c80f83d1a4fa8d66912c8d82823efe76f01bd3096fa903612cafcc416240
servicemesh-proxy-wasm-2.1.5-1.el8.noarch.rpm SHA-256: 6f820f663066c6ee37c1e24a34d36c1abd1f2e9bbf7f6eca38b67127b5aae84e
servicemesh-ratelimit-2.1.5-1.el8.x86_64.rpm SHA-256: 38f601af16386e6256f51b242d1bb8c6f0db1e57b2c6f96583d8f5696fe55d5d

Red Hat OpenShift Service Mesh for Power 2.1 for RHEL 8

SRPM
servicemesh-2.1.5-1.el8.src.rpm SHA-256: 69356008430f38063c3579c98c54b6e0be54dbe3de5a389fa7b899e38ba1e70b
servicemesh-operator-2.1.5-1.el8.src.rpm SHA-256: c97946f2e797bfd404e0231965324501f3dff2e685f1a5f635dc471d0ff6f913
servicemesh-prometheus-2.23.0-9.el8.src.rpm SHA-256: 3e3f208f05ea1e1064a9f81fd425459ef9d8152bdf282e174897db7d0f0e3772
servicemesh-proxy-2.1.5-1.el8.src.rpm SHA-256: 6614614bc965a61ea65ae2652ef7e60a320357f1f6c9acc38abd84fbdcce4235
servicemesh-ratelimit-2.1.5-1.el8.src.rpm SHA-256: 50b0b0bfceffd959595a177916d51fe364c35a3e442c1305392354937d75bb97
ppc64le
servicemesh-2.1.5-1.el8.ppc64le.rpm SHA-256: 7307cb3bc615bcce7a9f0ce85596b15293d77ed544302a318c699ed8ce721a1e
servicemesh-cni-2.1.5-1.el8.ppc64le.rpm SHA-256: ee9d4f3d335b03c0abbb5da4b71235847d54f9d932d70d0445ff33479ac15a7d
servicemesh-operator-2.1.5-1.el8.ppc64le.rpm SHA-256: 147ddaf031ca029b018caeff44d941c010b1bbb8ccffa15326ac53e0aaeda5b4
servicemesh-pilot-agent-2.1.5-1.el8.ppc64le.rpm SHA-256: 8a0e0537483e4326d5b715c9b2b6eac7a29d6c1de1c50c1ac11d4ceee5d5969d
servicemesh-pilot-discovery-2.1.5-1.el8.ppc64le.rpm SHA-256: da563fe3a9056446a10ec55cc9dba516c7e5b0a7c62bfef126f6a18643e86a17
servicemesh-prometheus-2.23.0-9.el8.ppc64le.rpm SHA-256: 71279cc88fa2b7f396c2ec47c2a6536d33036e552c5a0611294b2431fd1518c5
servicemesh-proxy-2.1.5-1.el8.ppc64le.rpm SHA-256: 3d08c059fc1875b33f8e3bffb23f1c1af9490302bbe399d7d5cc5845eb06e64e
servicemesh-proxy-debuginfo-2.1.5-1.el8.ppc64le.rpm SHA-256: a07d4f4a3cf3e4d23c64f43fd2eadfd36f6043dd7161eb2ca9d170133a0627e8
servicemesh-proxy-debugsource-2.1.5-1.el8.ppc64le.rpm SHA-256: 20c2f2e9dca38b2e696ec271274e88d4b8b7ccac6cd2e090166a88459a0096f2
servicemesh-proxy-wasm-2.1.5-1.el8.noarch.rpm SHA-256: 6f820f663066c6ee37c1e24a34d36c1abd1f2e9bbf7f6eca38b67127b5aae84e
servicemesh-ratelimit-2.1.5-1.el8.ppc64le.rpm SHA-256: f351e5e3ef5f1bd44474783cf0ee6e942c66c18eecf2353f5bceb4055c016d26

Red Hat OpenShift Service Mesh for IBM Z 2.1 for RHEL 8

SRPM
servicemesh-2.1.5-1.el8.src.rpm SHA-256: 69356008430f38063c3579c98c54b6e0be54dbe3de5a389fa7b899e38ba1e70b
servicemesh-operator-2.1.5-1.el8.src.rpm SHA-256: c97946f2e797bfd404e0231965324501f3dff2e685f1a5f635dc471d0ff6f913
servicemesh-prometheus-2.23.0-9.el8.src.rpm SHA-256: 3e3f208f05ea1e1064a9f81fd425459ef9d8152bdf282e174897db7d0f0e3772
servicemesh-proxy-2.1.5-1.el8.src.rpm SHA-256: 6614614bc965a61ea65ae2652ef7e60a320357f1f6c9acc38abd84fbdcce4235
servicemesh-ratelimit-2.1.5-1.el8.src.rpm SHA-256: 50b0b0bfceffd959595a177916d51fe364c35a3e442c1305392354937d75bb97
s390x
servicemesh-2.1.5-1.el8.s390x.rpm SHA-256: 31bad7ad1569a350b9f2b6a3af78754aeab8f839981010e6b33f7a7c49af4c00
servicemesh-cni-2.1.5-1.el8.s390x.rpm SHA-256: 25d15daa83c8202549fdaa128e7253ddbe37d05319463a441c488941408dfa91
servicemesh-operator-2.1.5-1.el8.s390x.rpm SHA-256: b2362d75860e4f40e267e4bff05c3b6cba2c753ef8b40ddb864038538b069ab2
servicemesh-pilot-agent-2.1.5-1.el8.s390x.rpm SHA-256: a9883206215e8f82324abb6ec0638886274e80c7517f8cc47dae7176ef3f8e43
servicemesh-pilot-discovery-2.1.5-1.el8.s390x.rpm SHA-256: 02121b17125e0547691c5f194bef30413561d8df21457a6a92af20b5f2deb247
servicemesh-prometheus-2.23.0-9.el8.s390x.rpm SHA-256: 9d5b55ad25d23a179ca00c1ff67f9e7a853f8e39013a313e54fc0e7c25634b9a
servicemesh-proxy-2.1.5-1.el8.s390x.rpm SHA-256: 676049a64b74f06f5e473f373b510c2f221fd3a578124e8aea5823b2593b0e69
servicemesh-proxy-debuginfo-2.1.5-1.el8.s390x.rpm SHA-256: 2418cec50497680bad5a4a3050a6b9445bb4acd606dce0d629d19616d599b26d
servicemesh-proxy-debugsource-2.1.5-1.el8.s390x.rpm SHA-256: bd3a6d1aeded2d9c966621c7c7e363db153345880c2b7e695491b6caef567ea8
servicemesh-proxy-wasm-2.1.5-1.el8.noarch.rpm SHA-256: 6f820f663066c6ee37c1e24a34d36c1abd1f2e9bbf7f6eca38b67127b5aae84e
servicemesh-ratelimit-2.1.5-1.el8.s390x.rpm SHA-256: 66755adcd74d86d414eef2a18db6a84dab7945670f36eab3bbd1c4f8679eaf8e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility