RHEL 8 : Red Hat OpenShift Service Mesh 1.1 servicemesh-operator (RHSA-2020:2795)

high Nessus Plugin ID 138028

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:2795 advisory.

- kubernetes: YAML parsing vulnerable to Billion Laughs attack, allowing for remote denial of service (CVE-2019-11253)

- openshift-service-mesh/istio-rhel8-operator: control plane can deploy gateway image to any namespace (CVE-2020-14306)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected servicemesh-operator package.

See Also

https://access.redhat.com/security/cve/CVE-2019-11253

https://access.redhat.com/security/cve/CVE-2020-14306

https://access.redhat.com/errata/RHSA-2020:2795

https://bugzilla.redhat.com/1757701

https://bugzilla.redhat.com/1850380

Plugin Details

Severity: High

ID: 138028

File Name: redhat-RHSA-2020-2795.nasl

Version: 1.11

Type: local

Agent: unix

Published: 7/1/2020

Updated: 3/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-14306

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:servicemesh-operator

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/1/2020

Vulnerability Publication Date: 10/16/2019

Reference Information

CVE: CVE-2019-11253, CVE-2020-14306

CWE: 400, 648

RHSA: 2020:2795