Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1538 - Security Advisory
Issued:
2021-05-11
Updated:
2021-05-11

RHSA-2021:1538 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat OpenShift Service Mesh 2.0.4 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for servicemesh and servicemesh-proxy is now available for OpenShift Service Mesh 2.0.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.

Security Fix(es):

  • envoyproxy/envoy: HTTP request with escaped slash characters can bypass Envoy's authorization mechanisms (CVE-2021-29492)
  • istio/istio: HTTP request with escaped slash characters can bypass authorization mechanisms (CVE-2021-31920)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift Service Mesh 2.0 for RHEL 8 x86_64
  • Red Hat OpenShift Service Mesh for Power 2.0 for RHEL 8 ppc64le
  • Red Hat OpenShift Service Mesh for IBM Z 2.0 for RHEL 8 s390x

Fixes

  • BZ - 1951188 - CVE-2021-29492 envoyproxy/envoy: HTTP request with escaped slash characters can bypass Envoy's authorization mechanisms
  • BZ - 1959481 - CVE-2021-31920 istio/istio: HTTP request with escaped slash characters can bypass authorization mechanisms

CVEs

  • CVE-2021-29492
  • CVE-2021-31920

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Service Mesh 2.0 for RHEL 8

SRPM
servicemesh-2.0.4-1.el8.src.rpm SHA-256: d44ae54a32725c85ca248066d39180324fa30951be30eaee63efdb8e149112fe
servicemesh-operator-2.0.4-3.el8.src.rpm SHA-256: 95598d5441289c7ae24719c32465819e4621172fcced0378dec552340139ba64
servicemesh-proxy-2.0.4-1.el8.src.rpm SHA-256: c684e0abbd2d59284cf36cf3b441efefc8f036c6e7118c520109d5d57e8f82a2
x86_64
servicemesh-2.0.4-1.el8.x86_64.rpm SHA-256: 7d9db494d22decb085758e0f804727d089720bc88dc595db49767042a16d86fa
servicemesh-istioctl-2.0.4-1.el8.x86_64.rpm SHA-256: 20e9803dc36aa6e4b987ea7aa1809b67bcf421d3c660b3394c4107fd001410f8
servicemesh-mixc-2.0.4-1.el8.x86_64.rpm SHA-256: 060dec6d38ee16bc42ea56f1537d8e90121b72194e92811fcaa8341f96b96aa7
servicemesh-mixs-2.0.4-1.el8.x86_64.rpm SHA-256: 62debc535c3f494a0c340c9fe15d0837a114cd4c3b5312fd9a0aaf8e465a01e5
servicemesh-operator-2.0.4-3.el8.x86_64.rpm SHA-256: f41748b0f5f2db0df99e806953f13fe1b18ac379d750b4a63725ecb52b1a2361
servicemesh-pilot-agent-2.0.4-1.el8.x86_64.rpm SHA-256: 4b832c31b9800c7bab18cbc3023c3040b5938a1d3bd2e18d68f4c7541a6c4fdb
servicemesh-pilot-discovery-2.0.4-1.el8.x86_64.rpm SHA-256: 000a82e77b714ee3073cd5624fb360c0fb088803a5bcc86c14b1dedc64ac1c9a
servicemesh-proxy-2.0.4-1.el8.x86_64.rpm SHA-256: a6af541a2c019dd2619d81ffb45c3be61c35b8df7db3bf55dfc7684323da5033

Red Hat OpenShift Service Mesh for Power 2.0 for RHEL 8

SRPM
servicemesh-2.0.4-1.el8.src.rpm SHA-256: d44ae54a32725c85ca248066d39180324fa30951be30eaee63efdb8e149112fe
servicemesh-operator-2.0.4-3.el8.src.rpm SHA-256: 95598d5441289c7ae24719c32465819e4621172fcced0378dec552340139ba64
servicemesh-proxy-2.0.4-1.el8.src.rpm SHA-256: c684e0abbd2d59284cf36cf3b441efefc8f036c6e7118c520109d5d57e8f82a2
ppc64le
servicemesh-2.0.4-1.el8.ppc64le.rpm SHA-256: 1047a28d53c47eaacec50317ac23afac887428a2362ef88ee99ff0ea835bcb4e
servicemesh-istioctl-2.0.4-1.el8.ppc64le.rpm SHA-256: 882007c47887bfeeda66c24e51f78b8759bf6d969eb7f5bde605736f28b0cbc6
servicemesh-mixc-2.0.4-1.el8.ppc64le.rpm SHA-256: 2489750b06e17bbf6d0d722f3468bdb07dd74f4b177645083ceed4b4ec17468f
servicemesh-mixs-2.0.4-1.el8.ppc64le.rpm SHA-256: 3df801d96d13195e764a3eb7f12b4fb089816eae23fd6db84cf979c3255e5983
servicemesh-operator-2.0.4-3.el8.ppc64le.rpm SHA-256: c18111c1f511fbf29b25e85fba99ec9aa9e6f79207025c7ac62ff28b43bddad3
servicemesh-pilot-agent-2.0.4-1.el8.ppc64le.rpm SHA-256: 1fcb8a4bb00cfbb7ee464a70332108cd6f72ad3f4fc6098dbb317ba758b65e95
servicemesh-pilot-discovery-2.0.4-1.el8.ppc64le.rpm SHA-256: 6e06d779f6e871ca0daa6fe956c78fa693acf955a63885915f895fed71cc7805
servicemesh-proxy-2.0.4-1.el8.ppc64le.rpm SHA-256: 06cc3ccd756d6e0f5b785076b2c8c81176711b42d659b5366311857ae50b59f8

Red Hat OpenShift Service Mesh for IBM Z 2.0 for RHEL 8

SRPM
servicemesh-2.0.4-1.el8.src.rpm SHA-256: d44ae54a32725c85ca248066d39180324fa30951be30eaee63efdb8e149112fe
servicemesh-operator-2.0.4-3.el8.src.rpm SHA-256: 95598d5441289c7ae24719c32465819e4621172fcced0378dec552340139ba64
servicemesh-proxy-2.0.4-1.el8.src.rpm SHA-256: c684e0abbd2d59284cf36cf3b441efefc8f036c6e7118c520109d5d57e8f82a2
s390x
servicemesh-2.0.4-1.el8.s390x.rpm SHA-256: 1818f2005dbe9ffbe88581bcf72fa4c6f282746ec7299e57ca54b48e165e4b32
servicemesh-istioctl-2.0.4-1.el8.s390x.rpm SHA-256: af3d38e3b190e126398e5a6a9fe7a1b0c27900da9790f39fc862ff1135c2e317
servicemesh-mixc-2.0.4-1.el8.s390x.rpm SHA-256: e0b8e935f9dac363bb9c14c91b056b344c525d2798ea08773277304f0fc30483
servicemesh-mixs-2.0.4-1.el8.s390x.rpm SHA-256: 9bf02c2567d168cd37645b307daf353ae480e2b32679481e2c4c4393ec531c72
servicemesh-operator-2.0.4-3.el8.s390x.rpm SHA-256: fe62b3913e1a663519e6d9fbe78275725d39212849c989351e992791ba2147f1
servicemesh-pilot-agent-2.0.4-1.el8.s390x.rpm SHA-256: aa7c598c2fccbe5b6a5c002725cbcdf57fc3fb5e20912eacfa56acfdae1747a0
servicemesh-pilot-discovery-2.0.4-1.el8.s390x.rpm SHA-256: f9a9ebcf310ff4cdec57e12ce07db769144f2c7aaaae9defa7adbfbf129fd6c7
servicemesh-proxy-2.0.4-1.el8.s390x.rpm SHA-256: de0638f7476fd7dbadc93655d2dd31ffc0ba4299936813bec3b06cd6fa2f2652

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility