Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Red Hat OpenShift Service Mesh
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Red Hat OpenShift Service Mesh
ID: RHSA-2021:1538-01
Distribution: Red Hat
Plattformen: Red Hat OpenShift Service Mesh
Datum: Mi, 12. Mai 2021, 07:31
Referenzen: https://access.redhat.com/security/cve/CVE-2021-29492
https://access.redhat.com/security/cve/CVE-2021-31920
Applikationen: Red Hat OpenShift Service Mesh

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat OpenShift Service Mesh 2.0.4 security
update
Advisory ID: RHSA-2021:1538-01
Product: Red Hat OpenShift Service Mesh
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1538
Issue date: 2021-05-11
CVE Names: CVE-2021-29492 CVE-2021-31920
=====================================================================

1. Summary:

An update for servicemesh and servicemesh-proxy is now available for
OpenShift Service Mesh 2.0.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

2.0 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio
service mesh project, tailored for installation into an on-premise
OpenShift Container Platform installation.

Security Fix(es):

* envoyproxy/envoy: HTTP request with escaped slash characters can bypass
Envoy's authorization mechanisms (CVE-2021-29492)

* istio/istio: HTTP request with escaped slash characters can bypass
authorization mechanisms (CVE-2021-31920)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1951188 - CVE-2021-29492 envoyproxy/envoy: HTTP request with escaped slash
characters can bypass Envoy's authorization mechanisms
1959481 - CVE-2021-31920 istio/istio: HTTP request with escaped slash
characters can bypass authorization mechanisms

6. Package List:

2.0:

Source:
servicemesh-2.0.4-1.el8.src.rpm
servicemesh-operator-2.0.4-3.el8.src.rpm
servicemesh-proxy-2.0.4-1.el8.src.rpm

ppc64le:
servicemesh-2.0.4-1.el8.ppc64le.rpm
servicemesh-istioctl-2.0.4-1.el8.ppc64le.rpm
servicemesh-mixc-2.0.4-1.el8.ppc64le.rpm
servicemesh-mixs-2.0.4-1.el8.ppc64le.rpm
servicemesh-operator-2.0.4-3.el8.ppc64le.rpm
servicemesh-pilot-agent-2.0.4-1.el8.ppc64le.rpm
servicemesh-pilot-discovery-2.0.4-1.el8.ppc64le.rpm
servicemesh-proxy-2.0.4-1.el8.ppc64le.rpm

s390x:
servicemesh-2.0.4-1.el8.s390x.rpm
servicemesh-istioctl-2.0.4-1.el8.s390x.rpm
servicemesh-mixc-2.0.4-1.el8.s390x.rpm
servicemesh-mixs-2.0.4-1.el8.s390x.rpm
servicemesh-operator-2.0.4-3.el8.s390x.rpm
servicemesh-pilot-agent-2.0.4-1.el8.s390x.rpm
servicemesh-pilot-discovery-2.0.4-1.el8.s390x.rpm
servicemesh-proxy-2.0.4-1.el8.s390x.rpm

x86_64:
servicemesh-2.0.4-1.el8.x86_64.rpm
servicemesh-istioctl-2.0.4-1.el8.x86_64.rpm
servicemesh-mixc-2.0.4-1.el8.x86_64.rpm
servicemesh-mixs-2.0.4-1.el8.x86_64.rpm
servicemesh-operator-2.0.4-3.el8.x86_64.rpm
servicemesh-pilot-agent-2.0.4-1.el8.x86_64.rpm
servicemesh-pilot-discovery-2.0.4-1.el8.x86_64.rpm
servicemesh-proxy-2.0.4-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-29492
https://access.redhat.com/security/cve/CVE-2021-31920
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=MXrs
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung