RHEL 8 : Red Hat OpenShift Service Mesh 2.0.9 (RHSA-2022:1276)

critical Nessus Plugin ID 159603

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:1276 advisory.

- golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension (CVE-2020-28851)

- golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag (CVE-2020-28852)

- ulikunitz/xz: Infinite loop in readUvarint allows for denial of service (CVE-2021-29482)

- golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)

- gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)

- golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)

- nodejs-axios: Regular expression denial of service in trim function (CVE-2021-3749)

- golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)

- envoy: Null pointer dereference when using JWT filter safe_regex match (CVE-2021-43824)

- envoy: Use-after-free when response filters increase response data (CVE-2021-43825)

- envoy: Use-after-free when tunneling TCP over HTTP (CVE-2021-43826)

- envoy: Incorrect configuration handling allows mTLS session re-use without re-validation (CVE-2022-21654)

- envoy: Incorrect handling of internal redirects to routes with a direct response entry (CVE-2022-21655)

- envoy: Stack exhaustion when a cluster is deleted via Cluster Discovery Service (CVE-2022-23606)

- istio: unauthenticated control plane denial of service attack (CVE-2022-23635)

- istio: Unauthenticated control plane denial of service attack due to stack exhaustion (CVE-2022-24726)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2022-23635

https://access.redhat.com/security/cve/CVE-2022-24726

https://access.redhat.com/errata/RHSA-2022:1276

https://bugzilla.redhat.com/1913333

https://bugzilla.redhat.com/1913338

https://bugzilla.redhat.com/1921650

https://bugzilla.redhat.com/1954368

https://bugzilla.redhat.com/1992006

https://bugzilla.redhat.com/1995656

https://bugzilla.redhat.com/1999784

https://bugzilla.redhat.com/2030787

https://bugzilla.redhat.com/2050744

https://bugzilla.redhat.com/2050746

https://bugzilla.redhat.com/2050748

https://bugzilla.redhat.com/2050753

https://bugzilla.redhat.com/2050757

https://bugzilla.redhat.com/2050758

https://bugzilla.redhat.com/2057277

https://bugzilla.redhat.com/2061638

https://access.redhat.com/security/cve/CVE-2020-28851

https://access.redhat.com/security/cve/CVE-2020-28852

https://access.redhat.com/security/cve/CVE-2021-3121

https://access.redhat.com/security/cve/CVE-2021-3749

https://access.redhat.com/security/cve/CVE-2021-29482

https://access.redhat.com/security/cve/CVE-2021-29923

https://access.redhat.com/security/cve/CVE-2021-36221

https://access.redhat.com/security/cve/CVE-2021-43565

https://access.redhat.com/security/cve/CVE-2021-43824

https://access.redhat.com/security/cve/CVE-2021-43825

https://access.redhat.com/security/cve/CVE-2021-43826

https://access.redhat.com/security/cve/CVE-2022-21654

https://access.redhat.com/security/cve/CVE-2022-21655

https://access.redhat.com/security/cve/CVE-2022-23606

Plugin Details

Severity: Critical

ID: 159603

File Name: redhat-RHSA-2022-1276.nasl

Version: 1.8

Type: local

Agent: unix

Published: 4/8/2022

Updated: 11/2/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3121

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-21654

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:kiali, p-cpe:/a:redhat:enterprise_linux:servicemesh, p-cpe:/a:redhat:enterprise_linux:servicemesh-istioctl, p-cpe:/a:redhat:enterprise_linux:servicemesh-mixc, p-cpe:/a:redhat:enterprise_linux:servicemesh-mixs, p-cpe:/a:redhat:enterprise_linux:servicemesh-pilot-agent, p-cpe:/a:redhat:enterprise_linux:servicemesh-pilot-discovery, p-cpe:/a:redhat:enterprise_linux:servicemesh-prometheus, p-cpe:/a:redhat:enterprise_linux:servicemesh-proxy

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/7/2022

Vulnerability Publication Date: 12/3/2020

Reference Information

CVE: CVE-2020-28851, CVE-2020-28852, CVE-2021-29482, CVE-2021-29923, CVE-2021-3121, CVE-2021-36221, CVE-2021-3749, CVE-2021-43565, CVE-2021-43824, CVE-2021-43825, CVE-2021-43826, CVE-2022-21654, CVE-2022-21655, CVE-2022-23606, CVE-2022-23635, CVE-2022-24726

CWE: 129, 20, 200, 287, 362, 367, 400, 416, 476, 670, 770, 835

IAVB: 2020-B-0071-S, 2021-B-0047-S

RHSA: 2022:1276