-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat OpenShift Service Mesh 2.0.5 security update Advisory ID: RHSA-2021:2061-01 Product: Red Hat OpenShift Service Mesh Advisory URL: https://access.redhat.com/errata/RHSA-2021:2061 Issue date: 2021-05-20 CVE Names: CVE-2021-31921 ==================================================================== 1. Summary: An update for servicemesh is now available for OpenShift Service Mesh 2.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: 2.0 - ppc64le, s390x, x86_64 3. Description: Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Security Fix(es): * istio/istio: authorization bypass when using AUTO_PASSTHROUGH (CVE-2021-31921) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: The OpenShift Service Mesh release notes provide information on the features and known issues: https://docs.openshift.com/container-platform/4.7/service_mesh/v2x/servicem esh-release-notes.html 5. Bugs fixed (https://bugzilla.redhat.com/): 1955396 - CVE-2021-31921 istio/istio: authorization bypass when using AUTO_PASSTHROUGH 6. Package List: 2.0: Source: servicemesh-2.0.5-3.el8.src.rpm ppc64le: servicemesh-2.0.5-3.el8.ppc64le.rpm servicemesh-istioctl-2.0.5-3.el8.ppc64le.rpm servicemesh-mixc-2.0.5-3.el8.ppc64le.rpm servicemesh-mixs-2.0.5-3.el8.ppc64le.rpm servicemesh-pilot-agent-2.0.5-3.el8.ppc64le.rpm servicemesh-pilot-discovery-2.0.5-3.el8.ppc64le.rpm s390x: servicemesh-2.0.5-3.el8.s390x.rpm servicemesh-istioctl-2.0.5-3.el8.s390x.rpm servicemesh-mixc-2.0.5-3.el8.s390x.rpm servicemesh-mixs-2.0.5-3.el8.s390x.rpm servicemesh-pilot-agent-2.0.5-3.el8.s390x.rpm servicemesh-pilot-discovery-2.0.5-3.el8.s390x.rpm x86_64: servicemesh-2.0.5-3.el8.x86_64.rpm servicemesh-istioctl-2.0.5-3.el8.x86_64.rpm servicemesh-mixc-2.0.5-3.el8.x86_64.rpm servicemesh-mixs-2.0.5-3.el8.x86_64.rpm servicemesh-pilot-agent-2.0.5-3.el8.x86_64.rpm servicemesh-pilot-discovery-2.0.5-3.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-31921 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYKZEi9zjgjWX9erEAQhHkQ//fm7MMI9+tRp+hlFL5Ndr5YzdeqdbLOHS CVplVd9lwsITgbSFBZC+az8gUZ/b1Cn4nnNaL9fthvzz3MOfBcEkdAezQQyuHEZQ 9oVGSHSvI40bbmz6Bdv5btoGBSE7TTvmjH4rLRioT6UUUsm6SkBOmm+Pjr8vX3fU RXwGHUn7krAKypeisr5Dsw63ehTI2XWBQuFRJaJTAqEjvOIfJIMKWa1kvTxEWUKD Xs8nEbwKIOi27VPoJj2OjS2uFJF8NWJnxc5HPn4cWm/i7CvZcsun5/ZZa3eLWwZ/ LYpIienNGpGup1P1L4EPm9d8lG/41sLdE/j6R2tPa4LYHV4vRZoa9Fj68X+CuLbT 6+n0OYevsWo1g7C+jgKBgsCzsu6V+J/rcCY4g2Zl9RUTCrknlz7xcto20KhDuhPy WG9Xe87ka5GbExU25kh/uJj7rMR0aF4QyE8SngEo5azY/wOALaLN9Y8Wb2QADv7x 3M8NYonDmRuvVGoo/aMkLTESTTyUMvfdZlt+oy8wrNPL/OQHaU8JYQVDPQvFVESW PCEzElB/wzqxFIA12qJG+hkgkLmh/vDTOFQS6ZalxAgM2n5qECjWDW8GGFNiVfs5 BDlIQsDLPK2hDPKF3GVbvRqo/uAsp2ppC8UQkKli6u8hOVPlt0hldzRbALncsa/e Ei92hP0HvKU=kAXH -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce