Red Hat 8873 Published by

A Red Hat OpenShift Service Mesh 1.1.17.1 security update has been released.



RHSA-2021:3273-01: Important: Red Hat OpenShift Service Mesh 1.1.17.1 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenShift Service Mesh 1.1.17.1 security update
Advisory ID: RHSA-2021:3273-01
Product: Red Hat OpenShift Service Mesh
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:3273
Issue date: 2021-08-25
CVE Names: CVE-2021-32777 CVE-2021-32779 CVE-2021-32781
CVE-2021-39155 CVE-2021-39156
=====================================================================

1. Summary:

An update for servicemesh and servicemesh-proxy is now available for
OpenShift Service Mesh 1.1.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

OpenShift Service Mesh 1.1 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* envoyproxy/envoy: HTTP request with multiple value headers can bypass
authorization policies (CVE-2021-32777)

* envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass
authorization policies (CVE-2021-32779)

* envoyproxy/envoy: denial of service when using extensions that modify
request or response sizes (CVE-2021-32781)

* istio/istio: HTTP request can bypass authorization mechanisms due to case
insensitive host comparison (CVE-2021-39155)

* istio/istio: HTTP request with fragment in URI can bypass authorization
mechanisms (CVE-2021-39156)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

The OpenShift Service Mesh Release Notes provide information on the
features and known issues:

  https://docs.openshift.com/container-platform/4.8/service_mesh/v1x/servicem
esh-release-notes.html

5. Bugs fixed (  https://bugzilla.redhat.com/):

1996915 - CVE-2021-39156 istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms
1996929 - CVE-2021-39155 istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison
1996933 - CVE-2021-32777 envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies
1996934 - CVE-2021-32779 envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies
1996935 - CVE-2021-32781 envoyproxy/envoy: denial of service when using extensions that modify request or response sizes

6. Package List:

OpenShift Service Mesh 1.1:

Source:
servicemesh-1.1.17-3.el8.src.rpm
servicemesh-proxy-1.1.17-2.el8.src.rpm

ppc64le:
servicemesh-1.1.17-3.el8.ppc64le.rpm
servicemesh-citadel-1.1.17-3.el8.ppc64le.rpm
servicemesh-galley-1.1.17-3.el8.ppc64le.rpm
servicemesh-istioctl-1.1.17-3.el8.ppc64le.rpm
servicemesh-mixc-1.1.17-3.el8.ppc64le.rpm
servicemesh-mixs-1.1.17-3.el8.ppc64le.rpm
servicemesh-pilot-agent-1.1.17-3.el8.ppc64le.rpm
servicemesh-pilot-discovery-1.1.17-3.el8.ppc64le.rpm
servicemesh-proxy-1.1.17-2.el8.ppc64le.rpm
servicemesh-sidecar-injector-1.1.17-3.el8.ppc64le.rpm

s390x:
servicemesh-1.1.17-3.el8.s390x.rpm
servicemesh-citadel-1.1.17-3.el8.s390x.rpm
servicemesh-galley-1.1.17-3.el8.s390x.rpm
servicemesh-istioctl-1.1.17-3.el8.s390x.rpm
servicemesh-mixc-1.1.17-3.el8.s390x.rpm
servicemesh-mixs-1.1.17-3.el8.s390x.rpm
servicemesh-pilot-agent-1.1.17-3.el8.s390x.rpm
servicemesh-pilot-discovery-1.1.17-3.el8.s390x.rpm
servicemesh-proxy-1.1.17-2.el8.s390x.rpm
servicemesh-sidecar-injector-1.1.17-3.el8.s390x.rpm

x86_64:
servicemesh-1.1.17-3.el8.x86_64.rpm
servicemesh-citadel-1.1.17-3.el8.x86_64.rpm
servicemesh-galley-1.1.17-3.el8.x86_64.rpm
servicemesh-istioctl-1.1.17-3.el8.x86_64.rpm
servicemesh-mixc-1.1.17-3.el8.x86_64.rpm
servicemesh-mixs-1.1.17-3.el8.x86_64.rpm
servicemesh-pilot-agent-1.1.17-3.el8.x86_64.rpm
servicemesh-pilot-discovery-1.1.17-3.el8.x86_64.rpm
servicemesh-proxy-1.1.17-2.el8.x86_64.rpm
servicemesh-sidecar-injector-1.1.17-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-32777
  https://access.redhat.com/security/cve/CVE-2021-32779
  https://access.redhat.com/security/cve/CVE-2021-32781
  https://access.redhat.com/security/cve/CVE-2021-39155
  https://access.redhat.com/security/cve/CVE-2021-39156
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.