exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3273-01

Red Hat Security Advisory 2021-3273-01
Posted Aug 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3273-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-32777, CVE-2021-32779, CVE-2021-32781, CVE-2021-39155, CVE-2021-39156
SHA-256 | 0a337cca1a247a8a2726799c8b8e280346469a4f3ec523b969f217eb5766ddd0

Red Hat Security Advisory 2021-3273-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenShift Service Mesh 1.1.17.1 security update
Advisory ID: RHSA-2021:3273-01
Product: Red Hat OpenShift Service Mesh
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3273
Issue date: 2021-08-25
CVE Names: CVE-2021-32777 CVE-2021-32779 CVE-2021-32781
CVE-2021-39155 CVE-2021-39156
=====================================================================

1. Summary:

An update for servicemesh and servicemesh-proxy is now available for
OpenShift Service Mesh 1.1.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenShift Service Mesh 1.1 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* envoyproxy/envoy: HTTP request with multiple value headers can bypass
authorization policies (CVE-2021-32777)

* envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass
authorization policies (CVE-2021-32779)

* envoyproxy/envoy: denial of service when using extensions that modify
request or response sizes (CVE-2021-32781)

* istio/istio: HTTP request can bypass authorization mechanisms due to case
insensitive host comparison (CVE-2021-39155)

* istio/istio: HTTP request with fragment in URI can bypass authorization
mechanisms (CVE-2021-39156)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

The OpenShift Service Mesh Release Notes provide information on the
features and known issues:

https://docs.openshift.com/container-platform/4.8/service_mesh/v1x/servicem
esh-release-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1996915 - CVE-2021-39156 istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms
1996929 - CVE-2021-39155 istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison
1996933 - CVE-2021-32777 envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies
1996934 - CVE-2021-32779 envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies
1996935 - CVE-2021-32781 envoyproxy/envoy: denial of service when using extensions that modify request or response sizes

6. Package List:

OpenShift Service Mesh 1.1:

Source:
servicemesh-1.1.17-3.el8.src.rpm
servicemesh-proxy-1.1.17-2.el8.src.rpm

ppc64le:
servicemesh-1.1.17-3.el8.ppc64le.rpm
servicemesh-citadel-1.1.17-3.el8.ppc64le.rpm
servicemesh-galley-1.1.17-3.el8.ppc64le.rpm
servicemesh-istioctl-1.1.17-3.el8.ppc64le.rpm
servicemesh-mixc-1.1.17-3.el8.ppc64le.rpm
servicemesh-mixs-1.1.17-3.el8.ppc64le.rpm
servicemesh-pilot-agent-1.1.17-3.el8.ppc64le.rpm
servicemesh-pilot-discovery-1.1.17-3.el8.ppc64le.rpm
servicemesh-proxy-1.1.17-2.el8.ppc64le.rpm
servicemesh-sidecar-injector-1.1.17-3.el8.ppc64le.rpm

s390x:
servicemesh-1.1.17-3.el8.s390x.rpm
servicemesh-citadel-1.1.17-3.el8.s390x.rpm
servicemesh-galley-1.1.17-3.el8.s390x.rpm
servicemesh-istioctl-1.1.17-3.el8.s390x.rpm
servicemesh-mixc-1.1.17-3.el8.s390x.rpm
servicemesh-mixs-1.1.17-3.el8.s390x.rpm
servicemesh-pilot-agent-1.1.17-3.el8.s390x.rpm
servicemesh-pilot-discovery-1.1.17-3.el8.s390x.rpm
servicemesh-proxy-1.1.17-2.el8.s390x.rpm
servicemesh-sidecar-injector-1.1.17-3.el8.s390x.rpm

x86_64:
servicemesh-1.1.17-3.el8.x86_64.rpm
servicemesh-citadel-1.1.17-3.el8.x86_64.rpm
servicemesh-galley-1.1.17-3.el8.x86_64.rpm
servicemesh-istioctl-1.1.17-3.el8.x86_64.rpm
servicemesh-mixc-1.1.17-3.el8.x86_64.rpm
servicemesh-mixs-1.1.17-3.el8.x86_64.rpm
servicemesh-pilot-agent-1.1.17-3.el8.x86_64.rpm
servicemesh-pilot-discovery-1.1.17-3.el8.x86_64.rpm
servicemesh-proxy-1.1.17-2.el8.x86_64.rpm
servicemesh-sidecar-injector-1.1.17-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32777
https://access.redhat.com/security/cve/CVE-2021-32779
https://access.redhat.com/security/cve/CVE-2021-32781
https://access.redhat.com/security/cve/CVE-2021-39155
https://access.redhat.com/security/cve/CVE-2021-39156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYSe+bdzjgjWX9erEAQiCnxAAhhCnoAP2CqALTcBToSNrVQmyZ6V8scU+
mzPAnbj22bThZQbfncKVaHxf8WSqRpWz6c/weIdAsBkfhaChY7zQJcAPZTaJ4sBs
Bb5ltsuQ2Nq82yUV0ciuZG0UiALk/9swL+3QYNphl2UQ0gqFAxkExjIWLZ266MpY
iS5CC4tw9udrLJJJMeHFfjVczFwcoF9FwfdDmLKkiJYN1mGnHtTuPHuFx1QXF8fB
7LyI2EAcvMSw/XMu1tP2NFUCtsUdvb8WPahYup1MJjiCrxqA6g8okmrp0X1+Hnrd
/OfArIIlxbVLyTLOH5T0p2nmT7cD7Tr+MBIdSQ5KlUBlOGc1h8+cttqZ9YcvjIG4
ZhYCPkIoi1Dxi5TwM/WFS13setbX/4u5tGXTEBrUEM6F94rge0P4SJdGBsjsV37Y
DHi0MqLGxyxbEezxBEoOFfPAfY2r18FinfhZFSDzckUNTrbGd+QKofkkFpTovCjG
VzuVwLOH5NljL5OxvAOtNHerfhUN1wMYvahTBAiy9sHSqfsgLFKm8KQem5KHhLBH
0HZUmBRKvANVb5zESmbwZHMEast5Cdykds+16syajNpacO8e4BgmXoKL+9/5h900
gLthPnqigxSSZO2CvYYaHD2zy1R1/ZvRuDiSLcgiNIhvN3BbIvbks8UGnUfZQ2Qs
r8QEZ3nKc20=
=OVUZ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close