Openshift Service Mesh Red Hat Openshift Service Mesh

Do you want an email whenever new security vulnerabilities are reported in Red Hat Openshift Service Mesh?

Recent Red Hat Openshift Service Mesh Security Advisories

Advisory Title Published
RHSA-2024:1946 (RHSA-2024:1946) Moderate: Red Hat OpenShift Service Mesh Containers for 2.5.1 security update April 22, 2024
RHSA-2023:7216 (RHSA-2023:7216) Moderate: Red Hat OpenShift Service Mesh Containers for 2.4.5 November 15, 2023
RHSA-2023:7215 (RHSA-2023:7215) Important: Red Hat OpenShift Service Mesh Containers for 2.2.12 November 15, 2023
RHSA-2023:5952 (RHSA-2023:5952) Important: Red Hat OpenShift Service Mesh for 2.4.4 security update October 19, 2023
RHSA-2023:5951 (RHSA-2023:5951) Important: Red Hat OpenShift Service Mesh for 2.3.8 security update October 19, 2023
RHSA-2023:5950 (RHSA-2023:5950) Important: Red Hat OpenShift Service Mesh for 2.2.11 security update October 19, 2023
RHSA-2023:5175 (RHSA-2023:5175) Important: Red Hat OpenShift Service Mesh 2.2.10 security update September 14, 2023
RHSA-2023:5174 (RHSA-2023:5174) Moderate: Red Hat OpenShift Service Mesh Containers for 2.4.3 security update September 14, 2023
RHSA-2023:4625 (RHSA-2023:4625) Important: Red Hat OpenShift Service Mesh Containers for 2.4.2 security update August 11, 2023
RHSA-2023:4624 (RHSA-2023:4624) Important: Red Hat OpenShift Service Mesh Containers for 2.3.6 security update August 11, 2023

By the Year

In 2024 there have been 0 vulnerabilities in Red Hat Openshift Service Mesh . Last year Openshift Service Mesh had 1 security vulnerability published. Right now, Openshift Service Mesh is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 7.50
2022 1 9.80
2021 2 7.65
2020 6 8.30
2019 8 7.48
2018 0 0.00

It may take a day or so for new Openshift Service Mesh vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Red Hat Openshift Service Mesh Security Vulnerabilities

The HTTP/2 protocol

CVE-2023-44487 7.5 - High - October 10, 2023

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Resource Exhaustion

A flaw was found in servicemesh-operator

CVE-2021-3586 9.8 - Critical - August 22, 2022

A flaw was found in servicemesh-operator. The NetworkPolicy resources installed for Maistra do not properly specify which ports may be accessed, allowing access to all ports on these resources from any pod. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Insecure Default Initialization of Resource

An incorrect access control flaw was found in the kiali-operator in versions before 1.33.0 and before 1.24.7

CVE-2021-3495 8.8 - High - June 01, 2021

An incorrect access control flaw was found in the kiali-operator in versions before 1.33.0 and before 1.24.7. This flaw allows an attacker with a basic level of access to the cluster (to deploy a kiali operand) to use this vulnerability and deploy a given image to anywhere in the cluster, potentially gaining access to privileged service account tokens. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Improper Preservation of Permissions

A NULL pointer dereference was found in pkg/proxy/envoy/v2/debug.go getResourceVersion in Istio pilot before 1.5.0-alpha.0

CVE-2019-25014 6.5 - Medium - January 29, 2021

A NULL pointer dereference was found in pkg/proxy/envoy/v2/debug.go getResourceVersion in Istio pilot before 1.5.0-alpha.0. If a particular HTTP GET request is made to the pilot API endpoint, it is possible to cause the Go runtime to panic (resulting in a denial of service to the istio-pilot application).

NULL Pointer Dereference

A signature verification vulnerability exists in crewjam/saml

CVE-2020-27846 9.8 - Critical - December 21, 2020

A signature verification vulnerability exists in crewjam/saml. This flaw allows an attacker to bypass SAML Authentication. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Misinterpretation of Input

An insufficient JWT validation vulnerability was found in Kiali versions 0.4.0 to 1.15.0 and was fixed in Kiali version 1.15.1, wherein a remote attacker could abuse this flaw by stealing a valid JWT cookie and using

CVE-2020-1762 8.6 - High - April 27, 2020

An insufficient JWT validation vulnerability was found in Kiali versions 0.4.0 to 1.15.0 and was fixed in Kiali version 1.15.1, wherein a remote attacker could abuse this flaw by stealing a valid JWT cookie and using that to spoof a user session, possibly gaining privileges to view and alter the Istio configuration.

Insufficient Session Expiration

A hard-coded cryptographic key vulnerability in the default configuration file was found in Kiali, all versions prior to 1.15.1

CVE-2020-1764 8.6 - High - March 26, 2020

A hard-coded cryptographic key vulnerability in the default configuration file was found in Kiali, all versions prior to 1.15.1. A remote attacker could abuse this flaw by creating their own JWT signed tokens and bypass Kiali authentication mechanisms, possibly gaining privileges to view and alter the Istio configuration.

Use of Hard-coded Credentials

CNCF Envoy through 1.13.0 may consume excessive amounts of memory when responding internally to pipelined requests.

CVE-2020-8661 7.5 - High - March 04, 2020

CNCF Envoy through 1.13.0 may consume excessive amounts of memory when responding internally to pipelined requests.

Resource Exhaustion

CNCF Envoy through 1.13.0 may consume excessive amounts of memory when proxying HTTP/1.1 requests or responses with many small (i.e

CVE-2020-8659 7.5 - High - March 04, 2020

CNCF Envoy through 1.13.0 may consume excessive amounts of memory when proxying HTTP/1.1 requests or responses with many small (i.e. 1 byte) chunks.

Allocation of Resources Without Limits or Throttling

An insecure modification vulnerability in the /etc/passwd file was found in all versions of OpenShift ServiceMesh (maistra) before 1.0.8 in the openshift/istio-kialia-rhel7-operator-container

CVE-2020-1704 7.8 - High - February 17, 2020

An insecure modification vulnerability in the /etc/passwd file was found in all versions of OpenShift ServiceMesh (maistra) before 1.0.8 in the openshift/istio-kialia-rhel7-operator-container. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.

Incorrect Permission Assignment for Critical Resource

Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leading to a denial of service

CVE-2019-9518 7.5 - High - August 13, 2019

Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leading to a denial of service. The attacker sends a stream of frames with an empty payload and without the end-of-stream flag. These frames can be DATA, HEADERS, CONTINUATION and/or PUSH_PROMISE. The peer spends time processing each frame disproportionate to attack bandwidth. This can consume excess CPU.

Allocation of Resources Without Limits or Throttling

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service

CVE-2019-9514 7.5 - High - August 13, 2019

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.

Allocation of Resources Without Limits or Throttling

Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service

CVE-2019-9515 7.5 - High - August 13, 2019

Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.

Allocation of Resources Without Limits or Throttling

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation

CVE-2019-9511 7.5 - High - August 13, 2019

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.

Allocation of Resources Without Limits or Throttling

Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service

CVE-2019-9517 7.5 - High - August 13, 2019

Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the bytes on the wire. The attacker then sends a stream of requests for a large response object. Depending on how the servers queue the responses, this can consume excess memory, CPU, or both.

Allocation of Resources Without Limits or Throttling

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service

CVE-2019-9516 6.5 - Medium - August 13, 2019

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for these headers and keep the allocation alive until the session dies. This can consume excess memory.

Allocation of Resources Without Limits or Throttling

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service

CVE-2019-9513 7.5 - High - August 13, 2019

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.

When parsing HTTP/1.x header values, Envoy 1.9.0 and before does not reject embedded zero characters (NUL, ASCII 0x0)

CVE-2019-9900 8.3 - High - April 25, 2019

When parsing HTTP/1.x header values, Envoy 1.9.0 and before does not reject embedded zero characters (NUL, ASCII 0x0). This allows remote attackers crafting header values containing embedded NUL characters to potentially bypass header matching rules, gaining access to unauthorized resources.

Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Red Hat Openshift Service Mesh or by Red Hat? Click the Watch button to subscribe.

Red Hat
Vendor

subscribe