Denial of service in Red Hat OpenShift Service Mesh



Published: 2021-12-08
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-32778
CWE-ID CWE-834
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
servicemesh-operator (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh-prometheus (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh-proxy (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh-ratelimit (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh-grafana (Red Hat package)
Operating systems & Components / Operating system package or component

OpenShift Service Mesh
Server applications / Virtualization software

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Excessive Iteration

EUVDB-ID: #VU56147

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32778

CWE-ID: CWE-834 - Excessive Iteration

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to the Envoy is configured with high limit on H/2 concurrent streams. A remote attacker can cause a denial of service condition on the target system. 

Mitigation

Install updates from vendor's website.

Vulnerable software versions

servicemesh-operator (Red Hat package): 0.12.0-7.el8 - 2.0.5-3.el8

servicemesh (Red Hat package): 0.12.0-8.el8 - 2.0.5-3.el8

servicemesh-prometheus (Red Hat package): 2.7.2-5.el8 - 2.14.0-20.el8

servicemesh-proxy (Red Hat package): 0.12.0-3.el8

OpenShift Service Mesh: before 2.1.0

servicemesh-ratelimit (Red Hat package): before 2.1.0-1.el8

servicemesh-grafana (Red Hat package): before 7.2.1-2.el8

External links

http://access.redhat.com/errata/RHEA-2021:4051


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###