- Issued:
- 2021-08-25
- Updated:
- 2021-08-25
RHSA-2021:3272 - Security Advisory
Synopsis
Important: Red Hat OpenShift Service Mesh 2.0.7.1 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for servicemesh and servicemesh-proxy is now available for OpenShift Service Mesh 2.0.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
- envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies (CVE-2021-32777)
- envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies (CVE-2021-32779)
- envoyproxy/envoy: denial of service when using extensions that modify request or response sizes (CVE-2021-32781)
- istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison (CVE-2021-39155)
- istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms (CVE-2021-39156)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
The OpenShift Service Mesh Release Notes provide information on the features and
known issues:
https://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html
Affected Products
- Red Hat OpenShift Service Mesh 2.0 for RHEL 8 x86_64
- Red Hat OpenShift Service Mesh for Power 2.0 for RHEL 8 ppc64le
- Red Hat OpenShift Service Mesh for IBM Z 2.0 for RHEL 8 s390x
Fixes
- BZ - 1996915 - CVE-2021-39156 istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms
- BZ - 1996929 - CVE-2021-39155 istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison
- BZ - 1996933 - CVE-2021-32777 envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies
- BZ - 1996934 - CVE-2021-32779 envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies
- BZ - 1996935 - CVE-2021-32781 envoyproxy/envoy: denial of service when using extensions that modify request or response sizes
Red Hat OpenShift Service Mesh 2.0 for RHEL 8
SRPM | |
---|---|
servicemesh-2.0.7-3.el8.src.rpm | SHA-256: 18f671559f60b3bd223098a3c32fe0eca255f19ae51024b008a32af4450fa10d |
servicemesh-proxy-2.0.7-3.el8.src.rpm | SHA-256: d02af1f73b049475412539e2958dcd8f3058edf9f0ae3b490bb0052bff0c7bca |
x86_64 | |
servicemesh-2.0.7-3.el8.x86_64.rpm | SHA-256: 66b696acf50057b1c0dd126e3b8f3c428ca175ac9fc6c68e103ea11ae142d348 |
servicemesh-istioctl-2.0.7-3.el8.x86_64.rpm | SHA-256: ea9a53697827c3a895320e82f3bc23362f4f2e1a083160d3c893425e23259f32 |
servicemesh-mixc-2.0.7-3.el8.x86_64.rpm | SHA-256: b3f395c8bb4c9db7b35224cd1dba756237c98673f3d4831817a415d0e002e554 |
servicemesh-mixs-2.0.7-3.el8.x86_64.rpm | SHA-256: 6e5a51af48ce3645020ca8b5a479106a92c48ae32458f00375d7bc28a0313c69 |
servicemesh-pilot-agent-2.0.7-3.el8.x86_64.rpm | SHA-256: f0c109c74673febf4383b2f711b54af1f1bcb61825391fa02c7e27271914f1f9 |
servicemesh-pilot-discovery-2.0.7-3.el8.x86_64.rpm | SHA-256: 14f0912855da941475201cc00ea69e69806fc862a3de5014b55446c044345216 |
servicemesh-proxy-2.0.7-3.el8.x86_64.rpm | SHA-256: 67564fdad549186cecf75eea2adf780f648b153ae08a652331129fb8fc40c079 |
Red Hat OpenShift Service Mesh for Power 2.0 for RHEL 8
SRPM | |
---|---|
servicemesh-2.0.7-3.el8.src.rpm | SHA-256: 18f671559f60b3bd223098a3c32fe0eca255f19ae51024b008a32af4450fa10d |
servicemesh-proxy-2.0.7-3.el8.src.rpm | SHA-256: d02af1f73b049475412539e2958dcd8f3058edf9f0ae3b490bb0052bff0c7bca |
ppc64le | |
servicemesh-2.0.7-3.el8.ppc64le.rpm | SHA-256: 78b975ec82d13e7601ef42e8d237f550a111ba14efbb67f5c12b73f500ac402c |
servicemesh-istioctl-2.0.7-3.el8.ppc64le.rpm | SHA-256: 684775b69582a8cba9e8cd1e2682964671eb947260866649eb0b1e78a42d8447 |
servicemesh-mixc-2.0.7-3.el8.ppc64le.rpm | SHA-256: 84d58b5964f1359d534295a2efd94fafc08809b45414e41d074a34136bdd7f27 |
servicemesh-mixs-2.0.7-3.el8.ppc64le.rpm | SHA-256: 7765787748e2613cacccc0a10a6fbf08d9d55132051accb3c50394e4871e271c |
servicemesh-pilot-agent-2.0.7-3.el8.ppc64le.rpm | SHA-256: e4556fb0fc0bc9396526cf59666c23845e50d9c3b1a8d2d3663d32fd69888c78 |
servicemesh-pilot-discovery-2.0.7-3.el8.ppc64le.rpm | SHA-256: fb25a0b3abfc7cd2e206babfc01ba8d74d962638a25df586d6087411ed8a4f0e |
servicemesh-proxy-2.0.7-3.el8.ppc64le.rpm | SHA-256: cc0e8743bc8b0aba3abd94ec30676d3c64d18f703aa199a33f047cf9c1ba8698 |
Red Hat OpenShift Service Mesh for IBM Z 2.0 for RHEL 8
SRPM | |
---|---|
servicemesh-2.0.7-3.el8.src.rpm | SHA-256: 18f671559f60b3bd223098a3c32fe0eca255f19ae51024b008a32af4450fa10d |
servicemesh-proxy-2.0.7-3.el8.src.rpm | SHA-256: d02af1f73b049475412539e2958dcd8f3058edf9f0ae3b490bb0052bff0c7bca |
s390x | |
servicemesh-2.0.7-3.el8.s390x.rpm | SHA-256: d695747e0ba8f4b9ec05cf5da059500b29b26a34d5e2b9ab4bfcc6304f29123a |
servicemesh-istioctl-2.0.7-3.el8.s390x.rpm | SHA-256: 5cb531f682f4be4b497ba44f4763282ef8ddc1e45a6bc3618d2d18608ef0e08b |
servicemesh-mixc-2.0.7-3.el8.s390x.rpm | SHA-256: cfbe9a2aee7d0c63051452915f5a5bafd3e940dc93b5de01face4edd64d8802c |
servicemesh-mixs-2.0.7-3.el8.s390x.rpm | SHA-256: 5c75ed6103f4baabbdc01df5bba6e1b063ff77b0b7446f604aa7618c63c7dab3 |
servicemesh-pilot-agent-2.0.7-3.el8.s390x.rpm | SHA-256: f4c76cef8bf6dd75b256de3c41b38dbff409fc1a167f63dc49e20b87835d5812 |
servicemesh-pilot-discovery-2.0.7-3.el8.s390x.rpm | SHA-256: 842c81035c02bc6cdc913d0bc6ee91dab6aa5c7fb4ac7100ade3981d104f14c3 |
servicemesh-proxy-2.0.7-3.el8.s390x.rpm | SHA-256: 36191077d096cfc07160b72e507b29ebe51a6657a00678adc138a3ba0292141e |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.