Home » Red Hat OpenShift Service Mesh: Vulnerability allows denial of service

Red Hat OpenShift Service Mesh: Vulnerability allows denial of service

by admin
Red Hat OpenShift Service Mesh: Vulnerability allows denial of service

As the BSI reports, a vulnerability has been identified for Red Hat OpenShift Service Mesh. You can read here on news.de which operating systems and products are affected by the vulnerability.

The Federal Office for Security in der Informationstechnik (BSI) published an update on March 3rd, 2023 to a vulnerability for Red Hat OpenShift Service Mesh that became known on August 9th, 2022. The Linux operating system and the products Red Hat Enterprise Linux, Ubuntu Linux, SUSE Linux, Red Hat OpenShift, Tenable Security Nessus and Tenable Security Nessus Network Monitor are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2023:0593-1 (Status: 02.03.2023). Other useful links are listed later in this article.

Security Advisory for Red Hat OpenShift Service Mesh – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 7,5
CVSS Temporal Score: 6,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security gaps based on various metrics in order to create a priority list based on this for initiating countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The risk of the vulnerability discussed here is classified as “medium” according to the CVSS with a base score of 7.5.

Red Hat OpenShift Service Mesh Bug: Vulnerability allows denial of service

Red Hat OpenShift is a “Platform as a Service” (PaaS) solution for providing applications in the cloud.

See also  PostgreSQL: IT security warning about new vulnerability

A remote, anonymous attacker could exploit a vulnerability in Red Hat OpenShift Service Mesh to perform a denial of service attack.

The vulnerability was classified using the CVE designation system (Common Vulnerabilities and Exposures) by the individual serial number CVE-2022-31129.

Systems affected by the vulnerability at a glance

operating system
Linux

Products
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Red Hat OpenShift Service Mesh 2.0 (cpe:/a:redhat:openshift)
Red Hat OpenShift Service Mesh 2.1 (cpe:/a:redhat:openshift)
Red Hat OpenShift Service Mesh 2.2 (cpe:/a:redhat:openshift)
Tenable Security Nessus < 10.3.1 (cpe:/a:tenable:nessus)
Tenable Security Nessus Network Monitor < 6.2.0 (cpe:/a:tenable:nessus_network_monitor)

General recommendations for dealing with IT security gaps

  1. Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2023:0593-1 vom 2023-03-02 (03.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/013958.html

Red Hat Security Advisory RHSA-2023:1043 vom 2023-03-02 (02.03.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1043

Red Hat Security Advisory RHSA-2023:1047 vom 2023-03-02 (02.03.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1047

See also  And now technology changes access to culture

Red Hat Security Advisory RHSA-2023:1045 vom 2023-03-02 (02.03.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1045

Red Hat Security Advisory RHSA-2023:1044 vom 2023-03-02 (02.03.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1044

Red Hat Security Advisory RHSA-2023:1049 vom 2023-03-02 (02.03.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1049

Tenable Security Advisory TNS-2022-28 vom 2022-12-19 (20.12.2022)
For more information, see: https://www.tenable.com/security/tns-2022-28

Red Hat Security Advisory RHSA-2022:8652 vom 2022-11-28 (29.11.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:8652

Red Hat Security Advisory RHSA-2022:7313 vom 2022-11-02 (03.11.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7313

Red Hat Security Advisory RHSA-2022:7276 vom 2022-11-02 (02.11.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7276

Tenable Security Advisory TNS-2022-20 vom 2022-10-26 (27.10.2022)
For more information, see: https://www.tenable.com/security/tns-2022-20

Red Hat Security Advisory RHSA-2022:6835 vom 2022-10-06 (07.10.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6835

Red Hat Security Advisory RHSA-2022:6813 vom 2022-10-05 (06.10.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6813

Red Hat Security Advisory RHSA-2022:6696 vom 2022-09-26 (27.09.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6696

Red Hat Security Advisory RHSA-2022:6507 vom 2022-09-14 (14.09.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6507

Red Hat Security Advisory RHSA-2022:6422 vom 2022-09-13 (13.09.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6422

Red Hat Security Advisory RHSA-2022:6392 vom 2022-09-08 (09.09.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6392

Red Hat Security Advisory RHSA-2022:6393 vom 2022-09-08 (09.09.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6393

Red Hat Security Advisory RHSA-2022:6370 vom 2022-09-07 (07.09.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6370

Red Hat Security Advisory RHSA-2022:6345 vom 2022-09-06 (07.09.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6345

Red Hat Security Advisory RHSA-2022:6277 vom 2022-09-01 (01.09.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6277

Red Hat Security Advisory RHSA-2022:6272 vom 2022-08-31 (01.09.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6272

Red Hat Security Advisory RHSA-2022:6271 vom 2022-08-31 (01.09.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6271

Red Hat Security Advisory RHSA-2022:6156 vom 2022-08-24 (25.08.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6156

Ubuntu Security Notice USN-5559-1 vom 2022-08-10 (11.08.2022)
For more information, see: https://ubuntu.com/security/notices/USN-5559-1

See also  What I would like from Apple Smart Glasses

RedHat Security Advisory vom 2022-08-08 (09.08.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:5915

RedHat Security Advisory vom 2022-08-08 (09.08.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:5914

RedHat Security Advisory vom 2022-08-08 (09.08.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:5913

Version history of this security alert

This is the 18th version of this IT Security Advisory for Red Hat OpenShift Service Mesh. As further updates are announced, this text will be updated. You can understand the changes made using the following version history.

08/09/2022 – Initial version
08/11/2022 – Added new updates of Ubuntu
08/25/2022 – Added new updates from Red Hat
09/01/2022 – Added new updates from Red Hat
09/07/2022 – Added new updates from Red Hat
09/09/2022 – Added new updates from Red Hat
09/13/2022 – Added new updates from Red Hat
09/14/2022 – Added new updates from Red Hat
09/27/2022 – Added new updates from Red Hat
10/06/2022 – Added new updates from Red Hat
10/07/2022 – Added new updates from Red Hat
10/27/2022 – Added new updates from Tenable
11/02/2022 – Added new updates from Red Hat
11/03/2022 – Added new updates from Red Hat
11/29/2022 – Added new updates from Red Hat
12/20/2022 – Added new updates from Tenable
03/02/2023 – Added new updates from Red Hat
03/03/2023 – Added new updates from SUSE

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy