Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2020-16844
Vulnerability from cvelistv5
Published
2020-10-01 16:32
Modified
2024-08-04 13:45
Severity ?
EPSS score ?
Summary
In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/istio/istio/releases | Vendor Advisory | |
cve@mitre.org | https://istio.io/latest/news/security/istio-security-2020-009/ | Exploit, Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/istio/istio/releases | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://istio.io/latest/news/security/istio-security-2020-009/ | Exploit, Mitigation, Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:45:34.406Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/istio/istio/releases" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://istio.io/latest/news/security/istio-security-2020-009/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-01T16:32:38", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/istio/istio/releases" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://istio.io/latest/news/security/istio-security-2020-009/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-16844", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/istio/istio/releases", "refsource": "MISC", "url": "https://github.com/istio/istio/releases" }, { "name": "https://istio.io/latest/news/security/istio-security-2020-009/", "refsource": "CONFIRM", "url": "https://istio.io/latest/news/security/istio-security-2020-009/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-16844", "datePublished": "2020-10-01T16:32:38", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-08-04T13:45:34.406Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-16844\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-10-01T17:15:13.150\",\"lastModified\":\"2024-11-21T05:07:15.150\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy.\"},{\"lang\":\"es\",\"value\":\"En Istio versiones 1.5.0 hasta 1.5.8 e Istio versiones 1.6.0 hasta 1.6.7, cuando los usuarios especifican un recurso AuthorizationPolicy con acciones DENY usando sufijos de comod\u00edn (por ejemplo, *-some-suffix) para los campos source principals o namespace, a los que llaman nunca se le denegar\u00e1 el acceso, omitiendo la pol\u00edtica prevista\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.6,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:P/I:P/A:N\",\"baseScore\":4.9,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.8,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.5.0\",\"versionEndIncluding\":\"1.5.8\",\"matchCriteriaId\":\"F442FD61-0BF6-40CF-A61F-17169F7164BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.6.0\",\"versionEndIncluding\":\"1.6.7\",\"matchCriteriaId\":\"77283330-B057-436E-9F15-59933DFE38E2\"}]}]}],\"references\":[{\"url\":\"https://github.com/istio/istio/releases\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://istio.io/latest/news/security/istio-security-2020-009/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mitigation\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/istio/istio/releases\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://istio.io/latest/news/security/istio-security-2020-009/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Mitigation\",\"Vendor Advisory\"]}]}}" } }
fkie_cve-2020-16844
Vulnerability from fkie_nvd
Published
2020-10-01 17:15
Modified
2024-11-21 05:07
Severity ?
Summary
In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/istio/istio/releases | Vendor Advisory | |
cve@mitre.org | https://istio.io/latest/news/security/istio-security-2020-009/ | Exploit, Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/istio/istio/releases | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://istio.io/latest/news/security/istio-security-2020-009/ | Exploit, Mitigation, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*", "matchCriteriaId": "F442FD61-0BF6-40CF-A61F-17169F7164BB", "versionEndIncluding": "1.5.8", "versionStartIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*", "matchCriteriaId": "77283330-B057-436E-9F15-59933DFE38E2", "versionEndIncluding": "1.6.7", "versionStartIncluding": "1.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy." }, { "lang": "es", "value": "En Istio versiones 1.5.0 hasta 1.5.8 e Istio versiones 1.6.0 hasta 1.6.7, cuando los usuarios especifican un recurso AuthorizationPolicy con acciones DENY usando sufijos de comod\u00edn (por ejemplo, *-some-suffix) para los campos source principals o namespace, a los que llaman nunca se le denegar\u00e1 el acceso, omitiendo la pol\u00edtica prevista" } ], "id": "CVE-2020-16844", "lastModified": "2024-11-21T05:07:15.150", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-01T17:15:13.150", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://github.com/istio/istio/releases" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mitigation", "Vendor Advisory" ], "url": "https://istio.io/latest/news/security/istio-security-2020-009/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://github.com/istio/istio/releases" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mitigation", "Vendor Advisory" ], "url": "https://istio.io/latest/news/security/istio-security-2020-009/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-82mm-ffjr-h86c
Vulnerability from github
Published
2022-02-15 01:57
Modified
2023-10-02 13:07
Severity ?
Summary
Authorization bypass in Istio
Details
In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy.
Specific Go Packages Affected
istio.io/istio/pilot/pkg/security/authz/model/matcher
{ "affected": [ { "package": { "ecosystem": "Go", "name": "istio.io/istio" }, "ranges": [ { "events": [ { "introduced": "1.5.0" }, { "fixed": "1.5.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "istio.io/istio" }, "ranges": [ { "events": [ { "introduced": "1.6.0" }, { "fixed": "1.6.8" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-16844" ], "database_specific": { "cwe_ids": [ "CWE-284" ], "github_reviewed": true, "github_reviewed_at": "2021-05-12T21:59:07Z", "nvd_published_at": null, "severity": "MODERATE" }, "details": "In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy.\n\n### Specific Go Packages Affected\nistio.io/istio/pilot/pkg/security/authz/model/matcher", "id": "GHSA-82mm-ffjr-h86c", "modified": "2023-10-02T13:07:29Z", "published": "2022-02-15T01:57:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16844" }, { "type": "WEB", "url": "https://github.com/istio/istio/commit/4c73414556b83f0e75c1b3a0a89a23103a71573c" }, { "type": "WEB", "url": "https://github.com/istio/istio/commit/72d2e135374f421b656d6f1a21f474db46134ace" }, { "type": "WEB", "url": "https://github.com/istio/istio/releases" }, { "type": "WEB", "url": "https://github.com/istio/istio/releases/tag/1.5.9" }, { "type": "WEB", "url": "https://github.com/istio/istio/releases/tag/1.6.8" }, { "type": "WEB", "url": "https://istio.io/latest/news/releases/1.5.x/announcing-1.5.9" }, { "type": "WEB", "url": "https://istio.io/latest/news/releases/1.6.x/announcing-1.6.8" }, { "type": "WEB", "url": "https://istio.io/latest/news/security/istio-security-2020-009" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ], "summary": "Authorization bypass in Istio" }
RHSA-2020:3425
Vulnerability from csaf_redhat
Published
2020-08-11 20:55
Modified
2024-11-22 15:33
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1 security update
Notes
Topic
An update for servicemesh is now available for OpenShift Service Mesh 1.1.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* istio: incorrect translation of DENY policy for TCP service (CVE-2020-16844)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh is now available for OpenShift Service Mesh 1.1.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* istio: incorrect translation of DENY policy for TCP service (CVE-2020-16844)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3425", "url": "https://access.redhat.com/errata/RHSA-2020:3425" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1861625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861625" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3425.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1 security update", "tracking": { "current_release_date": "2024-11-22T15:33:10+00:00", "generator": { "date": "2024-11-22T15:33:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3425", "initial_release_date": "2020-08-11T20:55:01+00:00", "revision_history": [ { "date": "2020-08-11T20:55:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-11T20:55:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T15:33:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 1.1", "product": { "name": "OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:1.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-citadel-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-citadel-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-citadel-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-citadel@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-galley-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-galley-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-galley-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-galley@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-mixc-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-mixc-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-mixs-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-mixs-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-sidecar-injector@1.1.7-1.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-0:1.1.7-1.el8.src", "product": { "name": "servicemesh-0:1.1.7-1.el8.src", "product_id": "servicemesh-0:1.1.7-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.7-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.7-1.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.src" }, "product_reference": "servicemesh-0:1.1.7-1.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-citadel-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-citadel-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-galley-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-galley-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-galley-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-mixc-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-mixs-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Envoy Security Team" ] } ], "cve": "CVE-2020-16844", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2020-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861625" } ], "notes": [ { "category": "description", "text": "An insecure access control vulnerability was found in Istio. If an authorization policy is created for a TCP service that includes a DENY rule with a prefix wildcard, Istio translates this into an Envoy string match, incorrectly removing the wildcard. This flaw allows an attacker to subvert particular DENY rules, potentially gaining access to restricted resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "istio: incorrect translation of DENY policy for TCP service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16844" }, { "category": "external", "summary": "RHBZ#1861625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16844", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16844" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16844", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16844" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2020-009/", "url": "https://istio.io/latest/news/security/istio-security-2020-009/" } ], "release_date": "2020-08-11T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-11T20:55:01+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3425" }, { "category": "workaround", "details": "In regards to an AuthorizationPolicy for a TCP service, if using a DENY rule in the source principal (or namespace field) such as:\n apiVersion: security.istio.io/v1beta1\n kind: AuthorizationPolicy\n ...\n spec: \n action: DENY\n rules:\n - from:\n - source:\n principals:\n - */ns/servicemesh\n\nConsider using an exact or suffix match instead such as:\n - /foo/bar/ns/servicemesh", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "istio: incorrect translation of DENY policy for TCP service" } ] }
rhsa-2020_3425
Vulnerability from csaf_redhat
Published
2020-08-11 20:55
Modified
2024-11-22 15:33
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1 security update
Notes
Topic
An update for servicemesh is now available for OpenShift Service Mesh 1.1.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* istio: incorrect translation of DENY policy for TCP service (CVE-2020-16844)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh is now available for OpenShift Service Mesh 1.1.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* istio: incorrect translation of DENY policy for TCP service (CVE-2020-16844)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3425", "url": "https://access.redhat.com/errata/RHSA-2020:3425" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1861625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861625" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3425.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1 security update", "tracking": { "current_release_date": "2024-11-22T15:33:10+00:00", "generator": { "date": "2024-11-22T15:33:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3425", "initial_release_date": "2020-08-11T20:55:01+00:00", "revision_history": [ { "date": "2020-08-11T20:55:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-11T20:55:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T15:33:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 1.1", "product": { "name": "OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:1.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-citadel-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-citadel-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-citadel-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-citadel@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-galley-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-galley-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-galley-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-galley@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-mixc-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-mixc-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-mixs-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-mixs-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-sidecar-injector@1.1.7-1.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-0:1.1.7-1.el8.src", "product": { "name": "servicemesh-0:1.1.7-1.el8.src", "product_id": "servicemesh-0:1.1.7-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.7-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.7-1.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.src" }, "product_reference": "servicemesh-0:1.1.7-1.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-citadel-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-citadel-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-galley-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-galley-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-galley-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-mixc-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-mixs-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Envoy Security Team" ] } ], "cve": "CVE-2020-16844", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2020-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861625" } ], "notes": [ { "category": "description", "text": "An insecure access control vulnerability was found in Istio. If an authorization policy is created for a TCP service that includes a DENY rule with a prefix wildcard, Istio translates this into an Envoy string match, incorrectly removing the wildcard. This flaw allows an attacker to subvert particular DENY rules, potentially gaining access to restricted resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "istio: incorrect translation of DENY policy for TCP service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16844" }, { "category": "external", "summary": "RHBZ#1861625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16844", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16844" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16844", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16844" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2020-009/", "url": "https://istio.io/latest/news/security/istio-security-2020-009/" } ], "release_date": "2020-08-11T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-11T20:55:01+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3425" }, { "category": "workaround", "details": "In regards to an AuthorizationPolicy for a TCP service, if using a DENY rule in the source principal (or namespace field) such as:\n apiVersion: security.istio.io/v1beta1\n kind: AuthorizationPolicy\n ...\n spec: \n action: DENY\n rules:\n - from:\n - source:\n principals:\n - */ns/servicemesh\n\nConsider using an exact or suffix match instead such as:\n - /foo/bar/ns/servicemesh", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "istio: incorrect translation of DENY policy for TCP service" } ] }
rhsa-2020:3425
Vulnerability from csaf_redhat
Published
2020-08-11 20:55
Modified
2024-11-22 15:33
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1 security update
Notes
Topic
An update for servicemesh is now available for OpenShift Service Mesh 1.1.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* istio: incorrect translation of DENY policy for TCP service (CVE-2020-16844)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh is now available for OpenShift Service Mesh 1.1.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* istio: incorrect translation of DENY policy for TCP service (CVE-2020-16844)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3425", "url": "https://access.redhat.com/errata/RHSA-2020:3425" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1861625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861625" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3425.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1 security update", "tracking": { "current_release_date": "2024-11-22T15:33:10+00:00", "generator": { "date": "2024-11-22T15:33:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3425", "initial_release_date": "2020-08-11T20:55:01+00:00", "revision_history": [ { "date": "2020-08-11T20:55:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-11T20:55:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T15:33:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 1.1", "product": { "name": "OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:1.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-citadel-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-citadel-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-citadel-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-citadel@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-galley-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-galley-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-galley-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-galley@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-mixc-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-mixc-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-mixs-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-mixs-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@1.1.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64", "product": { "name": "servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64", "product_id": "servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-sidecar-injector@1.1.7-1.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-0:1.1.7-1.el8.src", "product": { "name": "servicemesh-0:1.1.7-1.el8.src", "product_id": "servicemesh-0:1.1.7-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.7-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.7-1.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.src" }, "product_reference": "servicemesh-0:1.1.7-1.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-citadel-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-citadel-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-galley-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-galley-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-galley-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-mixc-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-mixs-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64" }, "product_reference": "servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Envoy Security Team" ] } ], "cve": "CVE-2020-16844", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2020-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861625" } ], "notes": [ { "category": "description", "text": "An insecure access control vulnerability was found in Istio. If an authorization policy is created for a TCP service that includes a DENY rule with a prefix wildcard, Istio translates this into an Envoy string match, incorrectly removing the wildcard. This flaw allows an attacker to subvert particular DENY rules, potentially gaining access to restricted resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "istio: incorrect translation of DENY policy for TCP service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16844" }, { "category": "external", "summary": "RHBZ#1861625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16844", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16844" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16844", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16844" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2020-009/", "url": "https://istio.io/latest/news/security/istio-security-2020-009/" } ], "release_date": "2020-08-11T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-11T20:55:01+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3425" }, { "category": "workaround", "details": "In regards to an AuthorizationPolicy for a TCP service, if using a DENY rule in the source principal (or namespace field) such as:\n apiVersion: security.istio.io/v1beta1\n kind: AuthorizationPolicy\n ...\n spec: \n action: DENY\n rules:\n - from:\n - source:\n principals:\n - */ns/servicemesh\n\nConsider using an exact or suffix match instead such as:\n - /foo/bar/ns/servicemesh", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.7-1.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.7-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "istio: incorrect translation of DENY policy for TCP service" } ] }
gsd-2020-16844
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-16844", "description": "In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy.", "id": "GSD-2020-16844", "references": [ "https://access.redhat.com/errata/RHSA-2020:3425" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-16844" ], "details": "In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy.", "id": "GSD-2020-16844", "modified": "2023-12-13T01:21:46.337637Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-16844", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/istio/istio/releases", "refsource": "MISC", "url": "https://github.com/istio/istio/releases" }, { "name": "https://istio.io/latest/news/security/istio-security-2020-009/", "refsource": "CONFIRM", "url": "https://istio.io/latest/news/security/istio-security-2020-009/" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=v1.5.0 \u003c=v1.5.8 || \u003e=v1.6.0 \u003c=v1.6.7", "affected_versions": "All versions starting from 1.5.0 up to 1.5.8, all versions starting from 1.6.0 up to 1.6.7", "cvss_v2": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2020-10-15", "description": "In Istio, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (`e.g.`, `*-some-suffix`) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy.", "fixed_versions": [ "v1.6.8" ], "identifier": "CVE-2020-16844", "identifiers": [ "CVE-2020-16844" ], "not_impacted": "All versions after 1.5.8 before 1.6.0, all versions after 1.6.7", "package_slug": "go/github.com/istio/istio", "pubdate": "2020-10-01", "solution": "Upgrade to version 1.6.8 or above.", "title": "Improper Authentication", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-16844", "https://github.com/istio/istio/releases", "https://istio.io/latest/news/security/istio-security-2020-009/" ], "uuid": "9fd7629a-5786-4241-84ce-2bc05cc46018", "versions": [ { "commit": { "sha": "0aa646d7e3061ebbe650817dda4b393682ba2782", "tags": [ "1.5.0" ], "timestamp": "20200304114959" }, "number": "v1.5.0" }, { "commit": { "sha": "32eafc7f3e112f66d7ab362c54b4854c2ed3b61a", "tags": [ "1.6.0" ], "timestamp": "20200518170651" }, "number": "v1.6.0" }, { "commit": { "sha": "523820ea359b4e3db0259ab5c33a0258044ae9cd", "tags": [ "1.5.8" ], "timestamp": "20200708165503" }, "number": "v1.5.8" }, { "commit": { "sha": "3930ead45c631342abd462f09648f4144eacf32c", "tags": [ "1.6.7" ], "timestamp": "20200730204136" }, "number": "v1.6.7" } ] }, { "affected_range": "\u003e=1.5.0 \u003c1.5.9||\u003e=1.6.0 \u003c1.6.8", "affected_versions": "All versions starting from 1.5.0 before 1.5.9, all versions starting from 1.6.0 before 1.6.8", "cvss_v2": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-04-20", "description": "In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy.", "fixed_versions": [ "1.5.9", "1.6.8" ], "identifier": "CVE-2020-16844", "identifiers": [ "GHSA-82mm-ffjr-h86c", "CVE-2020-16844" ], "not_impacted": "All versions before 1.5.0, all versions starting from 1.5.9 before 1.6.0, all versions starting from 1.6.8", "package_slug": "go/istio.io/istio", "pubdate": "2022-02-15", "solution": "Upgrade to versions 1.5.9, 1.6.8 or above.", "title": "Authorization bypass in Istio", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-16844", "https://github.com/istio/istio/commit/4c73414556b83f0e75c1b3a0a89a23103a71573c", "https://github.com/istio/istio/commit/72d2e135374f421b656d6f1a21f474db46134ace", "https://github.com/istio/istio/releases", "https://github.com/istio/istio/releases/tag/1.5.9", "https://github.com/istio/istio/releases/tag/1.6.8", "https://istio.io/latest/news/releases/1.5.x/announcing-1.5.9/", "https://istio.io/latest/news/releases/1.6.x/announcing-1.6.8/", "https://istio.io/latest/news/security/istio-security-2020-009/", "https://github.com/advisories/GHSA-82mm-ffjr-h86c" ], "uuid": "fac520b4-40c1-4e4c-acb0-b558875959bb" }, { "affected_range": "\u003e=1.5.0 \u003c1.5.9||\u003e=1.6.0 \u003c1.6.8", "affected_versions": "All versions starting from 1.5.0 before 1.5.9, all versions starting from 1.6.0 before 1.6.8", "cvss_v2": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-04-20", "description": "In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy.", "fixed_versions": [ "1.5.9", "1.6.8" ], "identifier": "CVE-2020-16844", "identifiers": [ "GHSA-82mm-ffjr-h86c", "CVE-2020-16844" ], "not_impacted": "All versions before 1.5.0, all versions starting from 1.5.9 before 1.6.0, all versions starting from 1.6.8", "package_slug": "go/istio.io/istio/pilot/pkg/security/authz/model/matcher", "pubdate": "2022-02-15", "solution": "Upgrade to versions 1.5.9, 1.6.8 or above.", "title": "Authorization bypass in Istio", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-16844", "https://github.com/istio/istio/commit/4c73414556b83f0e75c1b3a0a89a23103a71573c", "https://github.com/istio/istio/commit/72d2e135374f421b656d6f1a21f474db46134ace", "https://github.com/istio/istio/releases", "https://github.com/istio/istio/releases/tag/1.5.9", "https://github.com/istio/istio/releases/tag/1.6.8", "https://istio.io/latest/news/releases/1.5.x/announcing-1.5.9/", "https://istio.io/latest/news/releases/1.6.x/announcing-1.6.8/", "https://istio.io/latest/news/security/istio-security-2020-009/", "https://github.com/advisories/GHSA-82mm-ffjr-h86c" ], "uuid": "90fd42be-30c3-40ca-b63f-de53a9c19e74" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.8", "versionStartIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.7", "versionStartIncluding": "1.6.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-16844" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended policy." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://istio.io/latest/news/security/istio-security-2020-009/", "refsource": "CONFIRM", "tags": [ "Exploit", "Mitigation", "Vendor Advisory" ], "url": "https://istio.io/latest/news/security/istio-security-2020-009/" }, { "name": "https://github.com/istio/istio/releases", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://github.com/istio/istio/releases" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.2 } }, "lastModifiedDate": "2020-10-15T17:31Z", "publishedDate": "2020-10-01T17:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.