Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3683 - Security Advisory
Issued:
2024-06-06
Updated:
2024-06-06

RHSA-2024:3683 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: Red Hat OpenShift Service Mesh Containers for 2.5.2 security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Service Mesh Containers for 2.5.2

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.

Security Fix(es):

  • golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift Service Mesh 2 for RHEL 8 x86_64
  • Red Hat OpenShift Service Mesh for Power 2 for RHEL 8 ppc64le
  • Red Hat OpenShift Service Mesh for IBM Z 2 for RHEL 8 s390x
  • Red Hat OpenShift Service Mesh for ARM 64 2 aarch64

Fixes

  • BZ - 2268046 - CVE-2024-24786 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
  • OSSM-6290 - [OSSMC] Istio config list page does not filter by namespace (OCP 4.15)
  • OSSM-6295 - [IOR] Copy `argocd.argoproj.io` annotations and labels from Gateways to Routes except `argocd.argoproj.io/instance`
  • OSSM-6298 - [OSSMC] Multiple redirections when clicking on reference links
  • OSSM-6299 - [OSSMC] 'Node Graph' context menu option does not work in OCP 4.15
  • OSSM-6397 - OSSM 2.5.1 operator installation error "Manager exited non-zero","error":"leader election lost"

CVEs

  • CVE-2021-25220
  • CVE-2021-43618
  • CVE-2021-46848
  • CVE-2022-1271
  • CVE-2022-2795
  • CVE-2022-3094
  • CVE-2022-36227
  • CVE-2022-47024
  • CVE-2022-47629
  • CVE-2022-48303
  • CVE-2022-48468
  • CVE-2022-48554
  • CVE-2022-48624
  • CVE-2023-2602
  • CVE-2023-2603
  • CVE-2023-2975
  • CVE-2023-3446
  • CVE-2023-3817
  • CVE-2023-4408
  • CVE-2023-4641
  • CVE-2023-4692
  • CVE-2023-4693
  • CVE-2023-5517
  • CVE-2023-5678
  • CVE-2023-5679
  • CVE-2023-6004
  • CVE-2023-6129
  • CVE-2023-6237
  • CVE-2023-6516
  • CVE-2023-6597
  • CVE-2023-6918
  • CVE-2023-7008
  • CVE-2023-7104
  • CVE-2023-22745
  • CVE-2023-29491
  • CVE-2023-36054
  • CVE-2023-39975
  • CVE-2023-44487
  • CVE-2023-47038
  • CVE-2023-50387
  • CVE-2023-50868
  • CVE-2024-0450
  • CVE-2024-0727
  • CVE-2024-1048
  • CVE-2024-1313
  • CVE-2024-1394
  • CVE-2024-2961
  • CVE-2024-22195
  • CVE-2024-22365
  • CVE-2024-24786
  • CVE-2024-25062
  • CVE-2024-26458
  • CVE-2024-26461
  • CVE-2024-28834
  • CVE-2024-28835
  • CVE-2024-33599
  • CVE-2024-33600
  • CVE-2024-33601
  • CVE-2024-33602

References

  • https://access.redhat.com/security/updates/classification/#moderate

aarch64

openshift-service-mesh/grafana-rhel8@sha256:9bcd4b5aca1fc357e9e92b8d940645836d7903377547806df101ea93460398d1
openshift-service-mesh/istio-cni-rhel8@sha256:f17220f19aac2f8687e7533c63139d3c1a63f92b83f85bd6df2d98a0abe82088
openshift-service-mesh/istio-must-gather-rhel8@sha256:33b93173762a41ce4fd980a0bf5bdfa29512557f589937dbbf343282be0bcf45
openshift-service-mesh/istio-rhel8-operator@sha256:bd9ce1fab974822b276adf493e4b7546977ab6d6d407de79436591a7de453f89
openshift-service-mesh/kiali-ossmc-rhel8@sha256:daaef48d36917f5ce702c8f1db2b6f45d2651eaee47b54fedcaa678a25ab773e
openshift-service-mesh/kiali-rhel8@sha256:1e9913a3bd580c99a9a88599b85ccdf0a5e881d6319fa66a86b2d9f4b24fe35f
openshift-service-mesh/kiali-rhel8-operator@sha256:1505deb27fea3f779281fafdb43c369feecc3c8381d455880f6f9698adcea356
openshift-service-mesh/pilot-rhel8@sha256:b197d6bda33270d1d3af30b3105ac9e63a9cc5e7da48be05a7730c7bec0a4b08
openshift-service-mesh/proxyv2-rhel8@sha256:20da72821b6d296d088907259f4038f91b3375e98adc5cb5537af54d75270a66
openshift-service-mesh/ratelimit-rhel8@sha256:f0276f0b75fe2731741c2c6200f4cd5906b63d2c90f2764b678b7a0e0e44216e

ppc64le

openshift-service-mesh/grafana-rhel8@sha256:8554b0cc538f191f83ac0c0d252563929ec5e4137a2af398538daf77fcb358a5
openshift-service-mesh/istio-cni-rhel8@sha256:0919bd3209d65d64a59b11f558c7270720b50e0fc6a2b69f60384001ad534eba
openshift-service-mesh/istio-must-gather-rhel8@sha256:1cdee6bbd92342d0e14374547fe036e649757ba2a93afc9ff3d4965e6b38c8c8
openshift-service-mesh/istio-rhel8-operator@sha256:8f4e32064a6fb0b0c09cb34ff5a8c7849d685215bdf81788ff7ad4262a7235df
openshift-service-mesh/kiali-ossmc-rhel8@sha256:86ef5f79cfb77eb6104b5279b644f1580d2b4c870157793043f8b44ed7144540
openshift-service-mesh/kiali-rhel8@sha256:3da0bf97edaf6f0bd89fedf45635fcdbdb7dc8a1891f66644f2a68320ab762b0
openshift-service-mesh/kiali-rhel8-operator@sha256:56c42a406cc6c823a00e94162b4fde5567a3b596e910924de937244f946a6ea3
openshift-service-mesh/pilot-rhel8@sha256:d10f0cac27baf4aba26c2d2a46b3b6570aad902bcf0c16d780a6f33ea6d8e84a
openshift-service-mesh/proxyv2-rhel8@sha256:bad1f05ed351363a4f315b5459a6448c68a62289cdbcd7fce8aba2432fad33f4
openshift-service-mesh/ratelimit-rhel8@sha256:0a11fb1d7b28a2f1130424ac250d4e9195f4a75e9d323e39947fa285aa9c9512

s390x

openshift-service-mesh/grafana-rhel8@sha256:7efa0f4d0381a663446d99897730c0001ca7af699efbabd22ec3f6f4bd12f3fd
openshift-service-mesh/istio-cni-rhel8@sha256:3f59e13cd8da98df0c34c8e50ae00f2b0fcd018e6030b417e13cc6f087c3b587
openshift-service-mesh/istio-must-gather-rhel8@sha256:b8b2df7d807a13bce662b004debdca603b9774e06c046dea1d1650a1c2c4fa90
openshift-service-mesh/istio-rhel8-operator@sha256:3c2238f829ff0916a52036daa96c506adfb1a18bbd6949cd4360cc50ce63b6c0
openshift-service-mesh/kiali-ossmc-rhel8@sha256:ee06df6d74144dfa0e30392b0c8e95ab898b0fc9f8b1c9cdfe046b9d2b9df1b0
openshift-service-mesh/kiali-rhel8@sha256:be9b3a837c877a06a21ab5ffd799a44055b3af044c4a87770b35cc373be23135
openshift-service-mesh/kiali-rhel8-operator@sha256:761f4924f82c44478beadd811c0a6ef35dfa0a54d8c43ffae17b039c78b7d2b0
openshift-service-mesh/pilot-rhel8@sha256:7c3d648c4741eb309199d824f8b55430211bd90582e97bc08e070a2fea9bd43f
openshift-service-mesh/proxyv2-rhel8@sha256:ec11d1f77eacb3a98d3fa80f2cb930e2450fbc991725324f82090f5c67519865
openshift-service-mesh/ratelimit-rhel8@sha256:ade2992a8a300db0160676361a160a21aba5023f75fc905175c20c32e8aea436

x86_64

openshift-service-mesh/grafana-rhel8@sha256:a1e314d8b22764a77d9b83ea60e533576b848aa748a67c0104ce694b7ecb2bbd
openshift-service-mesh/istio-cni-rhel8@sha256:56567284a3980bc6ec153e29a6485289de9643872ae223f1c080813c58e7603a
openshift-service-mesh/istio-must-gather-rhel8@sha256:f209d33cac67e7d02db43eb064597a1beafcca0065fbfe1ded1abffeebc6b53c
openshift-service-mesh/istio-rhel8-operator@sha256:ff27291e13151332de56253805632b56c3c7f4ee01f13814c1b24eb619ebcaa7
openshift-service-mesh/kiali-ossmc-rhel8@sha256:605b2a317c7a1c91a2f91f04cac66f772da7cbb4f31a18e796a2f49e069291cb
openshift-service-mesh/kiali-rhel8@sha256:b9fbde1bb4853041156492398fd6041500648f2b1ee602211732db8d633f38de
openshift-service-mesh/kiali-rhel8-operator@sha256:373682372ef03b6b2e08f6be87b1e4152c8d05aec66672934f9f503c658b28fb
openshift-service-mesh/pilot-rhel8@sha256:1afd56ec54aa68bd803d7d8f11f567c6b27ac71db456a77befbf66739dddd58f
openshift-service-mesh/proxyv2-rhel8@sha256:f19e7071c5965c196517d8c820e4c3491ef44a8c1384e324def56e7d4fbb4d1e
openshift-service-mesh/ratelimit-rhel8@sha256:dc39ead6e1da4b74f671b214fe4c1c7999a0869571981e34ae3061fbd0a4020c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility