RHEL 8 : Red Hat OpenShift Service Mesh 2.1.3 (RHSA-2022:5004)

critical Nessus Plugin ID 164877

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:5004 advisory.

- golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)

- golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)

- golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)

- envoy: Segfault in GrpcHealthCheckerImpl (CVE-2022-29224)

- envoy: Decompressors can be zip bombed (CVE-2022-29225)

- envoy: oauth filter allows trivial bypass (CVE-2022-29226)

- envoy: oauth filter calls continueDecoding() from within decodeHeaders() (CVE-2022-29228)

- Istio: Unsafe memory access in metadata exchange. (CVE-2022-31045)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2022-23772

https://access.redhat.com/security/cve/CVE-2022-23773

https://access.redhat.com/security/cve/CVE-2022-23806

https://access.redhat.com/security/cve/CVE-2022-29224

https://access.redhat.com/security/cve/CVE-2022-29225

https://access.redhat.com/security/cve/CVE-2022-29226

https://access.redhat.com/security/cve/CVE-2022-29228

https://access.redhat.com/security/cve/CVE-2022-31045

https://access.redhat.com/errata/RHSA-2022:5004

https://bugzilla.redhat.com/2053429

https://bugzilla.redhat.com/2053532

https://bugzilla.redhat.com/2053541

https://bugzilla.redhat.com/2088737

https://bugzilla.redhat.com/2088738

https://bugzilla.redhat.com/2088739

https://bugzilla.redhat.com/2088740

https://bugzilla.redhat.com/2088819

Plugin Details

Severity: Critical

ID: 164877

File Name: redhat-RHSA-2022-5004.nasl

Version: 1.6

Type: local

Agent: unix

Published: 9/8/2022

Updated: 10/12/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-31045

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:servicemesh, p-cpe:/a:redhat:enterprise_linux:servicemesh-cni, p-cpe:/a:redhat:enterprise_linux:servicemesh-operator, p-cpe:/a:redhat:enterprise_linux:servicemesh-pilot-agent, p-cpe:/a:redhat:enterprise_linux:servicemesh-pilot-discovery, p-cpe:/a:redhat:enterprise_linux:servicemesh-prometheus, p-cpe:/a:redhat:enterprise_linux:servicemesh-proxy, p-cpe:/a:redhat:enterprise_linux:servicemesh-proxy-wasm, p-cpe:/a:redhat:enterprise_linux:servicemesh-ratelimit

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/13/2022

Vulnerability Publication Date: 2/11/2022

Reference Information

CVE: CVE-2022-23772, CVE-2022-23773, CVE-2022-23806, CVE-2022-29224, CVE-2022-29225, CVE-2022-29226, CVE-2022-29228, CVE-2022-31045

CWE: 1220, 125, 190, 20, 252, 303, 400, 409, 476, 617, 863

RHSA: 2022:5004