Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1946 - Security Advisory
Issued:
2024-04-22
Updated:
2024-04-22

RHSA-2024:1946 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: Red Hat OpenShift Service Mesh Containers for 2.5.1 security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Service Mesh Containers for 2.5.1

This update has a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.

Security Fixes:

  • follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse() (CVE-2023-26159)
  • golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)
  • jose-go: improper handling of highly compressed data (CVE-2024-28180)
  • follow-redirects: Possible credential leak (CVE-2024-28849)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift Service Mesh 2 for RHEL 8 x86_64
  • Red Hat OpenShift Service Mesh for Power 2 for RHEL 8 ppc64le
  • Red Hat OpenShift Service Mesh for IBM Z 2 for RHEL 8 s390x
  • Red Hat OpenShift Service Mesh for ARM 64 2 aarch64

Fixes

  • OSSM-5541 - istio-operator Pod keeps waiting for leader lease for over 30 minutes without timeout.
  • OSSM-5902 - Istio config href is broken in OSSMC
  • OSSM-5959 - TLS and Istio certifications information are not available in OSSMC
  • OSSM-5960 - Notification messages are not shown in OSSMC
  • OSSM-5961 - Warning in workload 'istio-ingressgateway' in non control-plane namespace
  • OSSM-5997 - OSSMC breaks on Namespace mesh-external
  • OSSM-6080 - Rebuild `ext-authz` P/Z images
  • OSSM-6099 - Installing OSSMC plugin fails on IPv6 cluster
  • OSSM-6148 - [OSSMC] Traffic graph context menu options do not redirect to the correct pages
  • OSSM-6163 - OSSM 2.5.0 Fix Prometheus and Grafana dashboard errors
  • OSSM-6177 - Istiod keeps crashing ending up in Crashloopbackoff after upgrade to v2.5.0
  • OSSM-6261 - Nil pointer dereference in istiod's client.Shutdown()
  • OSSM-6264 - content-type issue for OpenShift auth
  • OSSM-6101 - Istiod-basic POD is crashing with an error "fatal error: concurrent map read and map write"
  • OSSM-6289 - Enabling "validationMessages" in the SMCP causes istiod pod to log errors and never get into ready state

CVEs

  • CVE-2021-43618
  • CVE-2022-3821
  • CVE-2022-4415
  • CVE-2022-48624
  • CVE-2023-4408
  • CVE-2023-7104
  • CVE-2023-26159
  • CVE-2023-26604
  • CVE-2023-28322
  • CVE-2023-38546
  • CVE-2023-46218
  • CVE-2023-50387
  • CVE-2023-50868
  • CVE-2023-52425
  • CVE-2024-0553
  • CVE-2024-1394
  • CVE-2024-1488
  • CVE-2024-24786
  • CVE-2024-28180
  • CVE-2024-28834
  • CVE-2024-28849

References

  • https://access.redhat.com/security/updates/classification/#moderate

aarch64

openshift-service-mesh/grafana-rhel8@sha256:69cbbf2406a18f9277244cc1cc38d50dc34faaebd5d6a74cc728c6a949ef2cf5
openshift-service-mesh/istio-cni-rhel8@sha256:d0122af40529339e7f1b2184a94c288ed3c8b731a84f7f3cc4e8ac0dcf8d8106
openshift-service-mesh/istio-must-gather-rhel8@sha256:ddf99768023aaa4f60e43a16f9d9aa44adb91d68307f020b1dfdd92a5c11fc91
openshift-service-mesh/istio-rhel8-operator@sha256:444bf4a8adc914b762758e5f4c4b06387faf288a0f75d8c8f8413919d31c855d
openshift-service-mesh/kiali-ossmc-rhel8@sha256:91837663c930e797947ccd9ac7b9939a212dda33918d53b857c5ac48de90f175
openshift-service-mesh/kiali-rhel8@sha256:4b0a937e5860713fcc3489d8d3f01eafa4d100d561793ced0d61549e872ad9c7
openshift-service-mesh/kiali-rhel8-operator@sha256:454f36d91693411ec03f6682de6f9d47acbb172919d1b97d7ecf74795a3af827
openshift-service-mesh/pilot-rhel8@sha256:b112030a03913f52d0daead03020c597bb33287fb62f781ff00077d6664f9b33
openshift-service-mesh/proxyv2-rhel8@sha256:cfff7a32024d0c66f1e47d6282e251c3750b8b15dfa74d098936da02a6306145
openshift-service-mesh/ratelimit-rhel8@sha256:e52cba0676757314ad1424ffda339f793c8e4ef1f91dcabaa0118e8e282a767b

ppc64le

openshift-service-mesh/grafana-rhel8@sha256:ad8da9f3b2ca43d37c25e6ac37670cfaa2e98a8d6088fccadd37e836660020e2
openshift-service-mesh/istio-cni-rhel8@sha256:b6a0c40c39eea955482de2cec38f6e9f2fb95ec886fc406effafb5cec581280f
openshift-service-mesh/istio-must-gather-rhel8@sha256:0efd74c9c1d43ef220fa808ae34139bcb73b39181afc53a556285e627dbb7d93
openshift-service-mesh/istio-rhel8-operator@sha256:06890ec20acad8a9911af77b0886d61a02a96f8dcc90ecc2992c96a3a5244602
openshift-service-mesh/kiali-ossmc-rhel8@sha256:bc2d5e67dcd8fcda716f7b964dbaca1eccc4f6833199b60eadbad87219fdacbd
openshift-service-mesh/kiali-rhel8@sha256:44e4d5dfd252a87ca2b1ee79cf74c00e8fc7f1476f6425b3766d5858a402a8b2
openshift-service-mesh/kiali-rhel8-operator@sha256:326b45f0d46bd99aa22404ff9634dabefb559c68271808a2607581e6c2d73f42
openshift-service-mesh/pilot-rhel8@sha256:c3ba2b9acfe888f8546ea31a1d6b33759be7305c6be40a0471da03a811a733aa
openshift-service-mesh/proxyv2-rhel8@sha256:14c27420cdb4670d8736a2baa078cc3bac8c42db54b7638d26af8822c960f074
openshift-service-mesh/ratelimit-rhel8@sha256:e961ad03bab63e966c3d4470fd5e84af8cc511134abb1774675a587b5c5404fc

s390x

openshift-service-mesh/grafana-rhel8@sha256:58b025688bca67cb9de2e97a34813d59c398b8c5aa06cb11cd63c79b322f07a7
openshift-service-mesh/istio-cni-rhel8@sha256:234ca069ffe78398715d16191814440da39ef08311b5e3d90c33fd604ec9c07a
openshift-service-mesh/istio-must-gather-rhel8@sha256:c3fb0c75bc4c1915e570dc6e68e6a0dd38b05157e905e3a0bbe0fb83abd2b6fd
openshift-service-mesh/istio-rhel8-operator@sha256:1690eafb1f67ea903775f66cba1c9de4275a1e70f5a985940ddcb1577348045e
openshift-service-mesh/kiali-ossmc-rhel8@sha256:632422660922698f9662c067e4662175a0207c1a38e7ee83ac4e6186de68890b
openshift-service-mesh/kiali-rhel8@sha256:cc42799b6ffa1c143314397a40b77cc5b266445c597a273847e9a8bb5c686297
openshift-service-mesh/kiali-rhel8-operator@sha256:07d52f116218cbfaead1559ad84e63450cedbc79823e15e3e37650090dded17e
openshift-service-mesh/pilot-rhel8@sha256:424d46b0189803fac9b7897b27fb0f0dec6f2265f6442962e4186c68c5295e04
openshift-service-mesh/proxyv2-rhel8@sha256:d4c6785e87b9565cfe2ee1e8ff5dcec76fdf70f080baa4c23fbd9d53aa01308a
openshift-service-mesh/ratelimit-rhel8@sha256:6fb3b48cc8b524c6bd4d46aa8009f4f58682e4e414978c85e0ec0e15414bf90a

x86_64

openshift-service-mesh/grafana-rhel8@sha256:0e198b83b0fe4e2e907f0ce44223807e717369fff4a3bd09fa323afbb5200d27
openshift-service-mesh/istio-cni-rhel8@sha256:caac8c5c9753bdbd97a52295a6a836f463c21cd1bf438173575dc4db006dab55
openshift-service-mesh/istio-must-gather-rhel8@sha256:8825ebc0110560418afeb12708c4068e9d1751be5ba858db94b5ad12846b50d6
openshift-service-mesh/istio-rhel8-operator@sha256:2cb94a0220ff8d69c17f2eee8db3c6f045776d63de4dc80e1a4ab31190d5c04f
openshift-service-mesh/kiali-ossmc-rhel8@sha256:efeed94b8d1b84224310469a6e4be5d8db055e3f8c4e06529ba20f3e7697c955
openshift-service-mesh/kiali-rhel8@sha256:d885ebb70409569cf8dd77fe482e7cb46d7ca8e901e54b59bce4699216dcbd94
openshift-service-mesh/kiali-rhel8-operator@sha256:4919abb410f858d91bb76654aa682a18ab9b87a6c410c5c437d2678afbbf14ee
openshift-service-mesh/pilot-rhel8@sha256:b451f504cb2078f363a4b184e4223289908ddf499f68bdee99f65350035276a6
openshift-service-mesh/proxyv2-rhel8@sha256:a5473c6d230b69f67060283a1edfcbdf92fbcbcf0326dcef81f3e89575365806
openshift-service-mesh/ratelimit-rhel8@sha256:e8334544cb16db92bc8affad46e0abc11e1803d998b19991e885220584f2b9fe

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility