- Issued:
- 2024-10-07
- Updated:
- 2024-10-07
RHSA-2024:7726 - Security Advisory
Synopsis
Important: Red Hat OpenShift Service Mesh Containers for 2.6.2
Type/Severity
Security Advisory: Important
Topic
Red Hat OpenShift Service Mesh Containers for 2.6.2
This update has a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Description
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.
Security Fix(es):
- send: Code Execution Vulnerability in Send Library (CVE-2024-43799)
- serve-static: Improper Sanitization in serve-static (CVE-2024-43800)
- express: Improper Input Handling in Express Redirects (CVE-2024-43796)
- path-to-regexp: Backtracking regular expressions cause ReDoS (CVE-2024-45296)
- webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule
(CVE-2024-43788)
- body-parser: Denial of Service Vulnerability in body-parser (CVE-2024-45590)
- envoy: Malicious log injection via access logs (CVE-2024-45808)
- envoy: Potential to manipulate `x-envoy` headers from external sources (CVE-2024-45806)
- envoy: Envoy crashes for `LocalReply` in HTTP async client (CVE-2024-45810)
- curl: libcurl: ASN.1 date parser overread (CVE-2024-7264)
- envoy: Potential to manipulate `x-envoy` headers from external sources (CVE-2024-45806)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat OpenShift Service Mesh 2 for RHEL 8 x86_64
- Red Hat OpenShift Service Mesh for Power 2 for RHEL 8 ppc64le
- Red Hat OpenShift Service Mesh for IBM Z 2 for RHEL 8 s390x
- Red Hat OpenShift Service Mesh for ARM 64 2 aarch64
Fixes
- BZ - 2301888 - CVE-2024-7264 curl: libcurl: ASN.1 date parser overread
- BZ - 2308193 - CVE-2024-43788 webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule
- BZ - 2310908 - CVE-2024-45296 path-to-regexp: Backtracking regular expressions cause ReDoS
- BZ - 2311152 - CVE-2024-43796 express: Improper Input Handling in Express Redirects
- BZ - 2311153 - CVE-2024-43799 send: Code Execution Vulnerability in Send Library
- BZ - 2311154 - CVE-2024-43800 serve-static: Improper Sanitization in serve-static
- BZ - 2311171 - CVE-2024-45590 body-parser: Denial of Service Vulnerability in body-parser
- BZ - 2313683 - CVE-2024-45806 envoy: Potential to manipulate `x-envoy` headers from external sources
- BZ - 2313685 - CVE-2024-45808 envoy: Malicious log injection via access logs
- BZ - 2313687 - CVE-2024-45810 envoy: Envoy crashes for `LocalReply` in HTTP async client
- OSSM-8099 - OSSM 2.6 backport a fix of handling draining endpoints for stateful header sessions
- OSSM-8001 - Fix setting overlapping GID
- OSSM-3337 - Fix mongodb pod in bookinfo demo on IPv6
CVEs
- CVE-2024-2398
- CVE-2024-4032
- CVE-2024-6232
- CVE-2024-6345
- CVE-2024-6923
- CVE-2024-7264
- CVE-2024-30203
- CVE-2024-30205
- CVE-2024-39331
- CVE-2024-43788
- CVE-2024-43796
- CVE-2024-43799
- CVE-2024-43800
- CVE-2024-45296
- CVE-2024-45490
- CVE-2024-45491
- CVE-2024-45492
- CVE-2024-45590
- CVE-2024-45806
- CVE-2024-45808
- CVE-2024-45810
aarch64
openshift-service-mesh/grafana-rhel8@sha256:26d5dec1bf366dac99df61dd31cf8a6a6937b4e81d1d61a3b3b57e7bf8ee3375 |
openshift-service-mesh/istio-cni-rhel8@sha256:c5562019a94ccaa070d4c2107b992847ecfdee49c1f4dd3043e3c20307b74112 |
openshift-service-mesh/istio-must-gather-rhel8@sha256:7a69b6ecf90b9be263edfca0ffa4f40cb8c076f7472559efb09a83a48da92de5 |
openshift-service-mesh/istio-rhel8-operator@sha256:cf746daf197865ecb846af2475fcea56c0555c8bdafb7864d4718f1da3d872dc |
openshift-service-mesh/kiali-ossmc-rhel8@sha256:d6ae2eb93558b129b0051980ff73e0e09d41763eb29c2564a28a60281d9f59c7 |
openshift-service-mesh/kiali-rhel8@sha256:4223dcfd7630709f2841b220281120cc6010548d8e59e27cebdf304f16fcf3ac |
openshift-service-mesh/kiali-rhel8-operator@sha256:80ad09921b68b246a30bcfebef670cac228e5b8e0a7db63c0462e09a518d68ec |
openshift-service-mesh/pilot-rhel8@sha256:a99e9d30ac8b5767b7eb95c3183f8dde99130ce5441928da1082a4e48108715b |
openshift-service-mesh/proxyv2-rhel9@sha256:cdfee2e141fa6559a6c64373177a4a666e39052add4498b880c08c496e25109e |
openshift-service-mesh/ratelimit-rhel8@sha256:40e075e75225da1082774c0ec33b314b9659d27e36fb698726d466a7be0e63f3 |
ppc64le
openshift-service-mesh/grafana-rhel8@sha256:58760b14fd38690a490f7a5ea01e44c5ceee193324488ed4016203c042f88e7b |
openshift-service-mesh/istio-cni-rhel8@sha256:b72249b5326e4606f53a0130f099ccb636241de275891f98e0a622c8db1a4c9c |
openshift-service-mesh/istio-must-gather-rhel8@sha256:32d02294f6c3ed5ee704852afb31a98777eeae19fa48f2cfbfa0aa17701eb025 |
openshift-service-mesh/istio-rhel8-operator@sha256:231e044e7f872d658114881aab776604e583d2b8da0448a2272ffd15c711db3d |
openshift-service-mesh/kiali-ossmc-rhel8@sha256:29cf0230854ac71bb01095db0b07783bac74d12b4164d263bd66f1d225fb48bd |
openshift-service-mesh/kiali-rhel8@sha256:ce49c56b67a541d00a985c7e7da4a8d36d968f93bafd5d037586476c3583f9d8 |
openshift-service-mesh/kiali-rhel8-operator@sha256:7a35294bd4d2a4f9d2fbc3ac1f24e8aef5aa0a84c2780c275348c77df68f5a32 |
openshift-service-mesh/pilot-rhel8@sha256:03e25e6be5dd9909f4917494c282eaa888bcb3e2a1b6fdb6e819be8bfcde3578 |
openshift-service-mesh/proxyv2-rhel9@sha256:11e2e2f3a3b26a9d79573277c6f38d06f6906bdda547556fe92eee57a89fe86e |
openshift-service-mesh/ratelimit-rhel8@sha256:8e103924f51e6697e0a6890e9aaafd9b48e1fef7a8300badcac6bb0220807794 |
s390x
openshift-service-mesh/grafana-rhel8@sha256:239b42c643b37c7aa7de38e9eeb00222e9dcc8e96b845307c73ecb48ec8f6175 |
openshift-service-mesh/istio-cni-rhel8@sha256:fb11daf6c17ea22d9b80af3f2b48807a00e73a347e081f046beb5707923ea976 |
openshift-service-mesh/istio-must-gather-rhel8@sha256:92965aba07c6c3ae594fa30f72b47692b9692639f47882d3a29b1fe3938f1325 |
openshift-service-mesh/istio-rhel8-operator@sha256:bd7006b966f6d367bc1814750c1465f7ffb9e39fc2fb7d3607d11dabc77115d6 |
openshift-service-mesh/kiali-ossmc-rhel8@sha256:276689457eada53dacecf65a92bf64a7535add94c728b165771bc27e3b10009c |
openshift-service-mesh/kiali-rhel8@sha256:acab16ff4de53601dd13971b5165f5ca6ba68345be9a2135469e246d385243cc |
openshift-service-mesh/kiali-rhel8-operator@sha256:5c6810907b68548ca4d79b6d07e9b936ce74e4efbd2e39e225793bce1d15e1d9 |
openshift-service-mesh/pilot-rhel8@sha256:931c5faa35bc2200fa595ea418e861c6ca8c8bcda34821aa0592565c7873415a |
openshift-service-mesh/proxyv2-rhel9@sha256:56cdb7f7540a76bf10235d4c3048ef99d8d8602b8420f16a03ef7d446c18df87 |
openshift-service-mesh/ratelimit-rhel8@sha256:c4fcdfa308b9995044e0daab35916b3e85dc94dd30131a9410652dcf23e8e27f |
x86_64
openshift-service-mesh/grafana-rhel8@sha256:a50a14787a8765c1c9da772d58d08138cacb29ba41e32bc3f5c0ff9b8452d40b |
openshift-service-mesh/istio-cni-rhel8@sha256:3c5142ebe3cb9c77b67c29fd7a6fb6b5176ace9833f69aaebec658b4ca8232ad |
openshift-service-mesh/istio-must-gather-rhel8@sha256:c00a763b4b037c92378363a29e55c057fd1ae5e7efaded6ca6e53c4be1c13404 |
openshift-service-mesh/istio-rhel8-operator@sha256:3c87f98e0b065af6bd93090edaa2187218dbed286f712a56daefad5a2bd124ae |
openshift-service-mesh/kiali-ossmc-rhel8@sha256:2050b64b6d66ba3c4a068311ab1737219c318ec4f9e4b07cc33fecf47c3b6795 |
openshift-service-mesh/kiali-rhel8@sha256:37bb32758dbda228f036d2b0cb3cf7010926334f9ebc82bebf0cac5c397c9bd3 |
openshift-service-mesh/kiali-rhel8-operator@sha256:b28f8f238dfa4dc4590fe326ef1c0db17238dda3640a0e9fdf8fb93a69b4e0c3 |
openshift-service-mesh/pilot-rhel8@sha256:871eff21377954f22da7aded97f65dbb1d9ed8cfdd33c29b790609e36b0bdeec |
openshift-service-mesh/proxyv2-rhel9@sha256:19b29793f5615cd360e83e736471175db4dc205ae33f3914b28d41502036e655 |
openshift-service-mesh/ratelimit-rhel8@sha256:a224fe00e59b8e7c85d479bc3962e81ba274ef3be4b2aee55e56534f4d03aa32 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.