Action not permitted
Modal body text goes here.
cve-2021-32777
Vulnerability from cvelistv5
Published
2021-08-24 20:25
Modified
2024-08-03 23:33
Severity ?
EPSS score ?
Summary
Incorrect concatenation of multiple value request headers in ext-authz extension
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/envoyproxy/envoy/security/advisories/GHSA-6g4j-5vrw-2m8h | Third Party Advisory | |
security-advisories@github.com | https://www.envoyproxy.io/docs/envoy/v1.19.0/version_history/version_history | Release Notes, Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
envoyproxy | envoy |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:33:55.865Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-6g4j-5vrw-2m8h" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.envoyproxy.io/docs/envoy/v1.19.0/version_history/version_history" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "envoy", "vendor": "envoyproxy", "versions": [ { "status": "affected", "version": "\u003e= 1.19.0, \u003c 1.19.1" }, { "status": "affected", "version": "\u003e= 1.18.0, \u003c 1.18.4" }, { "status": "affected", "version": "\u003e= 1.17.0, \u003c 1.17.4" }, { "status": "affected", "version": "\u003e= 1.16.0, \u003c 1.16.5" } ] } ], "descriptions": [ { "lang": "en", "value": "Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions when ext-authz extension is sending request headers to the external authorization service it must merge multiple value headers according to the HTTP spec. However, only the last header value is sent. This may allow specifically crafted requests to bypass authorization. Attackers may be able to escalate privileges when using ext-authz extension or back end service that uses multiple value headers for authorization. A specifically constructed request may be delivered by an untrusted downstream peer in the presence of ext-authz extension. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes to the ext-authz extension to correctly merge multiple request header values, when sending request for authorization." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-551", "description": "CWE-551: Incorrect Behavior Order: Authorization Before Parsing and Canonicalization", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863: Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-24T20:25:09", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-6g4j-5vrw-2m8h" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.envoyproxy.io/docs/envoy/v1.19.0/version_history/version_history" } ], "source": { "advisory": "GHSA-6g4j-5vrw-2m8h", "discovery": "UNKNOWN" }, "title": "Incorrect concatenation of multiple value request headers in ext-authz extension", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-32777", "STATE": "PUBLIC", "TITLE": "Incorrect concatenation of multiple value request headers in ext-authz extension" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "envoy", "version": { "version_data": [ { "version_value": "\u003e= 1.19.0, \u003c 1.19.1" }, { "version_value": "\u003e= 1.18.0, \u003c 1.18.4" }, { "version_value": "\u003e= 1.17.0, \u003c 1.17.4" }, { "version_value": "\u003e= 1.16.0, \u003c 1.16.5" } ] } } ] }, "vendor_name": "envoyproxy" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions when ext-authz extension is sending request headers to the external authorization service it must merge multiple value headers according to the HTTP spec. However, only the last header value is sent. This may allow specifically crafted requests to bypass authorization. Attackers may be able to escalate privileges when using ext-authz extension or back end service that uses multiple value headers for authorization. A specifically constructed request may be delivered by an untrusted downstream peer in the presence of ext-authz extension. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes to the ext-authz extension to correctly merge multiple request header values, when sending request for authorization." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-551: Incorrect Behavior Order: Authorization Before Parsing and Canonicalization" } ] }, { "description": [ { "lang": "eng", "value": "CWE-863: Incorrect Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-6g4j-5vrw-2m8h", "refsource": "CONFIRM", "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-6g4j-5vrw-2m8h" }, { "name": "https://www.envoyproxy.io/docs/envoy/v1.19.0/version_history/version_history", "refsource": "MISC", "url": "https://www.envoyproxy.io/docs/envoy/v1.19.0/version_history/version_history" } ] }, "source": { "advisory": "GHSA-6g4j-5vrw-2m8h", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-32777", "datePublished": "2021-08-24T20:25:09", "dateReserved": "2021-05-12T00:00:00", "dateUpdated": "2024-08-03T23:33:55.865Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-32777\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2021-08-24T21:15:06.970\",\"lastModified\":\"2022-06-15T15:50:23.743\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions when ext-authz extension is sending request headers to the external authorization service it must merge multiple value headers according to the HTTP spec. However, only the last header value is sent. This may allow specifically crafted requests to bypass authorization. Attackers may be able to escalate privileges when using ext-authz extension or back end service that uses multiple value headers for authorization. A specifically constructed request may be delivered by an untrusted downstream peer in the presence of ext-authz extension. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes to the ext-authz extension to correctly merge multiple request header values, when sending request for authorization.\"},{\"lang\":\"es\",\"value\":\"Envoy es un proxy L7 de c\u00f3digo abierto y un bus de comunicaci\u00f3n dise\u00f1ado para grandes arquitecturas modernas orientadas a servicios. En las versiones afectadas, cuando la extensi\u00f3n ext-authz env\u00eda los encabezados de las peticiones al servicio de autorizaci\u00f3n externo, debe combinar varios encabezados de valores de acuerdo con las especificaciones HTTP. Sin embargo, s\u00f3lo se env\u00eda el \u00faltimo valor del encabezado. Esto puede permitir a peticiones espec\u00edficamente dise\u00f1adas omitir la autorizaci\u00f3n. Unos atacantes pueden ser capaces de escalar privilegios cuando es usada la extensi\u00f3n ext-authz o el servicio de back-end que usa m\u00faltiples valores del encabezado para la autorizaci\u00f3n. Una petici\u00f3n espec\u00edficamente construida puede ser entregada por un peer downstream no confiable en presencia de la extensi\u00f3n ext-authz. Envoy versiones 1.19.1, 1.18.4, 1.17.4, 1.16.5, contienen correcciones a la extensi\u00f3n ext-authz para combinar correctamente los valores de los encabezados de peticiones m\u00faltiples, cuando se env\u00edan peticiones de autorizaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":8.3,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.7},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-863\"}]},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-551\"},{\"lang\":\"en\",\"value\":\"CWE-863\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.16.0\",\"versionEndExcluding\":\"1.16.5\",\"matchCriteriaId\":\"AFC3BF7F-5B28-4765-8C6F-E2437A4B425D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.17.0\",\"versionEndExcluding\":\"1.17.4\",\"matchCriteriaId\":\"83547329-1394-417F-93DB-70C1A9D173B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.18.0\",\"versionEndExcluding\":\"1.18.4\",\"matchCriteriaId\":\"D7376E28-9915-4CA1-A5DB-40874D10E781\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:envoyproxy:envoy:1.19.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1968AA35-60E2-4A00-84A0-617738B55D33\"}]}]}],\"references\":[{\"url\":\"https://github.com/envoyproxy/envoy/security/advisories/GHSA-6g4j-5vrw-2m8h\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.envoyproxy.io/docs/envoy/v1.19.0/version_history/version_history\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]}]}}" } }
rhsa-2021_3272
Vulnerability from csaf_redhat
Published
2021-08-25 09:37
Modified
2024-11-05 23:52
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.7.1 security update
Notes
Topic
An update for servicemesh and servicemesh-proxy is now available for OpenShift Service Mesh 2.0.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies (CVE-2021-32777)
* envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies (CVE-2021-32779)
* envoyproxy/envoy: denial of service when using extensions that modify request or response sizes (CVE-2021-32781)
* istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison (CVE-2021-39155)
* istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms (CVE-2021-39156)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh and servicemesh-proxy is now available for OpenShift Service Mesh 2.0.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies (CVE-2021-32777)\n\n* envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies (CVE-2021-32779)\n\n* envoyproxy/envoy: denial of service when using extensions that modify request or response sizes (CVE-2021-32781)\n\n* istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison (CVE-2021-39155)\n\n* istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms (CVE-2021-39156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3272", "url": "https://access.redhat.com/errata/RHSA-2021:3272" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1996915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996915" }, { "category": "external", "summary": "1996929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996929" }, { "category": "external", "summary": "1996933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996933" }, { "category": "external", "summary": "1996934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996934" }, { "category": "external", "summary": "1996935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996935" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3272.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.7.1 security update", "tracking": { "current_release_date": "2024-11-05T23:52:41+00:00", "generator": { "date": "2024-11-05T23:52:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3272", "initial_release_date": "2021-08-25T09:37:49+00:00", "revision_history": [ { "date": "2021-08-25T09:37:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-25T09:37:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:52:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 2.0", "product": { "name": "OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:2.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.0.7-3.el8.src", "product": { "name": "servicemesh-proxy-0:2.0.7-3.el8.src", "product_id": "servicemesh-proxy-0:2.0.7-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.7-3.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-0:2.0.7-3.el8.src", "product": { "name": "servicemesh-0:2.0.7-3.el8.src", "product_id": "servicemesh-0:2.0.7-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.0.7-3.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.0.7-3.el8.x86_64", "product": { "name": "servicemesh-proxy-0:2.0.7-3.el8.x86_64", "product_id": "servicemesh-proxy-0:2.0.7-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.7-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-0:2.0.7-3.el8.x86_64", "product": { "name": "servicemesh-0:2.0.7-3.el8.x86_64", "product_id": "servicemesh-0:2.0.7-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.0.7-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "product": { "name": "servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "product_id": "servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@2.0.7-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:2.0.7-3.el8.x86_64", "product": { "name": "servicemesh-mixc-0:2.0.7-3.el8.x86_64", "product_id": "servicemesh-mixc-0:2.0.7-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@2.0.7-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:2.0.7-3.el8.x86_64", "product": { "name": "servicemesh-mixs-0:2.0.7-3.el8.x86_64", "product_id": "servicemesh-mixs-0:2.0.7-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@2.0.7-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "product": { "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "product_id": "servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@2.0.7-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64", "product": { "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64", "product_id": "servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@2.0.7-3.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "product": { "name": "servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "product_id": "servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.7-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-0:2.0.7-3.el8.ppc64le", "product": { "name": "servicemesh-0:2.0.7-3.el8.ppc64le", "product_id": "servicemesh-0:2.0.7-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.0.7-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "product": { "name": "servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "product_id": "servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@2.0.7-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "product": { "name": "servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "product_id": "servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@2.0.7-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "product": { "name": "servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "product_id": "servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@2.0.7-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "product": { "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "product_id": "servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@2.0.7-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "product": { "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "product_id": "servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@2.0.7-3.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.0.7-3.el8.s390x", "product": { "name": "servicemesh-proxy-0:2.0.7-3.el8.s390x", "product_id": "servicemesh-proxy-0:2.0.7-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.7-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-0:2.0.7-3.el8.s390x", "product": { "name": "servicemesh-0:2.0.7-3.el8.s390x", "product_id": "servicemesh-0:2.0.7-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.0.7-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:2.0.7-3.el8.s390x", "product": { "name": "servicemesh-istioctl-0:2.0.7-3.el8.s390x", "product_id": "servicemesh-istioctl-0:2.0.7-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@2.0.7-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:2.0.7-3.el8.s390x", "product": { "name": "servicemesh-mixc-0:2.0.7-3.el8.s390x", "product_id": "servicemesh-mixc-0:2.0.7-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@2.0.7-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:2.0.7-3.el8.s390x", "product": { "name": "servicemesh-mixs-0:2.0.7-3.el8.s390x", "product_id": "servicemesh-mixs-0:2.0.7-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@2.0.7-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "product": { "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "product_id": "servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@2.0.7-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "product": { "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "product_id": "servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@2.0.7-3.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.0.7-3.el8.ppc64le as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le" }, "product_reference": "servicemesh-0:2.0.7-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.0.7-3.el8.s390x as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x" }, "product_reference": "servicemesh-0:2.0.7-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.0.7-3.el8.src as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src" }, "product_reference": "servicemesh-0:2.0.7-3.el8.src", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.0.7-3.el8.x86_64 as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64" }, "product_reference": "servicemesh-0:2.0.7-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:2.0.7-3.el8.ppc64le as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le" }, "product_reference": "servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:2.0.7-3.el8.s390x as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x" }, "product_reference": "servicemesh-istioctl-0:2.0.7-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:2.0.7-3.el8.x86_64 as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64" }, "product_reference": "servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:2.0.7-3.el8.ppc64le as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le" }, "product_reference": "servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:2.0.7-3.el8.s390x as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x" }, "product_reference": "servicemesh-mixc-0:2.0.7-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:2.0.7-3.el8.x86_64 as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64" }, "product_reference": "servicemesh-mixc-0:2.0.7-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:2.0.7-3.el8.ppc64le as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le" }, "product_reference": "servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:2.0.7-3.el8.s390x as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x" }, "product_reference": "servicemesh-mixs-0:2.0.7-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:2.0.7-3.el8.x86_64 as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64" }, "product_reference": "servicemesh-mixs-0:2.0.7-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le" }, "product_reference": "servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.s390x as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x" }, "product_reference": "servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64 as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64" }, "product_reference": "servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le" }, "product_reference": "servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x" }, "product_reference": "servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64 as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" }, "product_reference": "servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.0.7-3.el8.ppc64le as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le" }, "product_reference": "servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.0.7-3.el8.s390x as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x" }, "product_reference": "servicemesh-proxy-0:2.0.7-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.0.7-3.el8.src as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src" }, "product_reference": "servicemesh-proxy-0:2.0.7-3.el8.src", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.0.7-3.el8.x86_64 as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" }, "product_reference": "servicemesh-proxy-0:2.0.7-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Envoy Security Team" ] } ], "cve": "CVE-2021-32777", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996933" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in envoyproxy/envoy. Envoy incorrectly evaluates an HTTP request with multiple `value` headers. This flaw allows an attacker to bypass rule policies that use the `ext_authz` extension. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32777" }, { "category": "external", "summary": "RHBZ#1996933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32777", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32777" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32777", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32777" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:49+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3272" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies" }, { "acknowledgments": [ { "names": [ "the Envoy Security Team" ] } ], "cve": "CVE-2021-32779", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996934" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in envoyproxy/envoy. When a URI path-based authorization policy is specified, envoy incorrectly evaluates the HTTP request which contains a URI #fragment. This flaw allows an attacker to bypass the authorization policy and access downstream services. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32779" }, { "category": "external", "summary": "RHBZ#1996934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996934" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32779", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32779" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:49+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3272" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies" }, { "acknowledgments": [ { "names": [ "the Envoy Security Team" ] } ], "cve": "CVE-2021-32781", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996935" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory read vulnerability was found in envoyproxy/envoy. When using one of the following envoy extensions, it is possible to modify and increase the request or response body size of the following: the decompressor, json-transcoder, grpc-web, or other proprietary extensions. This flaw allows an attacker to read invalid memory and cause envoy to crash, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: denial of service when using extensions that modify request or response sizes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32781" }, { "category": "external", "summary": "RHBZ#1996935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32781", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32781" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:49+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3272" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: denial of service when using extensions that modify request or response sizes" }, { "acknowledgments": [ { "names": [ "the Istio Product Security Working Group" ] } ], "cve": "CVE-2021-39155", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996929" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in istio/istio. The case insensitive host comparison incorrectly works when evaluating rules specified with `host` or `notHost`. This flaw allows an attacker to bypass an Istio authorization policy that uses hosts in the rules, potentially gaining access to the downstream services. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39155" }, { "category": "external", "summary": "RHBZ#1996929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996929" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39155" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:49+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3272" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison" }, { "acknowledgments": [ { "names": [ "the Istio Product Security Working Group" ] } ], "cve": "CVE-2021-39156", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996915" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in istio/istio. An HTTP request is incorrectly evaluated when a URI #fragment is specified. This flaw allows an attacker to bypass an Istio URI-based authorization rule. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39156" }, { "category": "external", "summary": "RHBZ#1996915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996915" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39156" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:49+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3272" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms" } ] }
rhsa-2021_3273
Vulnerability from csaf_redhat
Published
2021-08-25 09:37
Modified
2024-11-05 23:52
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1.17.1 security update
Notes
Topic
An update for servicemesh and servicemesh-proxy is now available for OpenShift Service Mesh 1.1.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies (CVE-2021-32777)
* envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies (CVE-2021-32779)
* envoyproxy/envoy: denial of service when using extensions that modify request or response sizes (CVE-2021-32781)
* istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison (CVE-2021-39155)
* istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms (CVE-2021-39156)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh and servicemesh-proxy is now available for OpenShift Service Mesh 1.1.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies (CVE-2021-32777)\n\n* envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies (CVE-2021-32779)\n\n* envoyproxy/envoy: denial of service when using extensions that modify request or response sizes (CVE-2021-32781)\n\n* istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison (CVE-2021-39155)\n\n* istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms (CVE-2021-39156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3273", "url": "https://access.redhat.com/errata/RHSA-2021:3273" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1996915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996915" }, { "category": "external", "summary": "1996929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996929" }, { "category": "external", "summary": "1996933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996933" }, { "category": "external", "summary": "1996934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996934" }, { "category": "external", "summary": "1996935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996935" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3273.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1.17.1 security update", "tracking": { "current_release_date": "2024-11-05T23:52:47+00:00", "generator": { "date": "2024-11-05T23:52:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3273", "initial_release_date": "2021-08-25T09:37:20+00:00", "revision_history": [ { "date": "2021-08-25T09:37:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-25T09:37:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:52:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 1.1", "product": { "name": "OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:1.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.1.17-2.el8.src", "product": { "name": "servicemesh-proxy-0:1.1.17-2.el8.src", "product_id": "servicemesh-proxy-0:1.1.17-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.17-2.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-0:1.1.17-3.el8.src", "product": { "name": "servicemesh-0:1.1.17-3.el8.src", "product_id": "servicemesh-0:1.1.17-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.17-3.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.1.17-2.el8.x86_64", "product": { "name": "servicemesh-proxy-0:1.1.17-2.el8.x86_64", "product_id": "servicemesh-proxy-0:1.1.17-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.17-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-citadel-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-citadel-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-citadel-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-citadel@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-galley-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-galley-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-galley-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-galley@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-mixc-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-mixc-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-mixs-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-mixs-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-sidecar-injector@1.1.17-3.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.1.17-2.el8.s390x", "product": { "name": "servicemesh-proxy-0:1.1.17-2.el8.s390x", "product_id": "servicemesh-proxy-0:1.1.17-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.17-2.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-citadel-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-citadel-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-citadel-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-citadel@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-galley-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-galley-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-galley-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-galley@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-istioctl-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-istioctl-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-mixc-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-mixc-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-mixs-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-mixs-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-sidecar-injector@1.1.17-3.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "product": { "name": "servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "product_id": "servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.17-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-citadel@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-galley-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-galley-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-galley-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-galley@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-sidecar-injector@1.1.17-3.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.17-3.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src" }, "product_reference": "servicemesh-0:1.1.17-3.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-citadel-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-citadel-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-citadel-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-citadel-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-citadel-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-galley-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-galley-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-galley-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-galley-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-galley-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-galley-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-istioctl-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-mixc-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-mixc-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-mixs-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-mixs-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.1.17-2.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le" }, "product_reference": "servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.1.17-2.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x" }, "product_reference": "servicemesh-proxy-0:1.1.17-2.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.1.17-2.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src" }, "product_reference": "servicemesh-proxy-0:1.1.17-2.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.1.17-2.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" }, "product_reference": "servicemesh-proxy-0:1.1.17-2.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Envoy Security Team" ] } ], "cve": "CVE-2021-32777", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996933" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in envoyproxy/envoy. Envoy incorrectly evaluates an HTTP request with multiple `value` headers. This flaw allows an attacker to bypass rule policies that use the `ext_authz` extension. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32777" }, { "category": "external", "summary": "RHBZ#1996933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32777", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32777" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32777", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32777" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:20+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/4.8/service_mesh/v1x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3273" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies" }, { "acknowledgments": [ { "names": [ "the Envoy Security Team" ] } ], "cve": "CVE-2021-32779", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996934" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in envoyproxy/envoy. When a URI path-based authorization policy is specified, envoy incorrectly evaluates the HTTP request which contains a URI #fragment. This flaw allows an attacker to bypass the authorization policy and access downstream services. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32779" }, { "category": "external", "summary": "RHBZ#1996934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996934" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32779", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32779" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:20+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/4.8/service_mesh/v1x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3273" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies" }, { "acknowledgments": [ { "names": [ "the Envoy Security Team" ] } ], "cve": "CVE-2021-32781", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996935" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory read vulnerability was found in envoyproxy/envoy. When using one of the following envoy extensions, it is possible to modify and increase the request or response body size of the following: the decompressor, json-transcoder, grpc-web, or other proprietary extensions. This flaw allows an attacker to read invalid memory and cause envoy to crash, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: denial of service when using extensions that modify request or response sizes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32781" }, { "category": "external", "summary": "RHBZ#1996935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32781", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32781" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:20+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/4.8/service_mesh/v1x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3273" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: denial of service when using extensions that modify request or response sizes" }, { "acknowledgments": [ { "names": [ "the Istio Product Security Working Group" ] } ], "cve": "CVE-2021-39155", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996929" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in istio/istio. The case insensitive host comparison incorrectly works when evaluating rules specified with `host` or `notHost`. This flaw allows an attacker to bypass an Istio authorization policy that uses hosts in the rules, potentially gaining access to the downstream services. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39155" }, { "category": "external", "summary": "RHBZ#1996929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996929" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39155" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:20+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/4.8/service_mesh/v1x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3273" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison" }, { "acknowledgments": [ { "names": [ "the Istio Product Security Working Group" ] } ], "cve": "CVE-2021-39156", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996915" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in istio/istio. An HTTP request is incorrectly evaluated when a URI #fragment is specified. This flaw allows an attacker to bypass an Istio URI-based authorization rule. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39156" }, { "category": "external", "summary": "RHBZ#1996915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996915" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39156" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:20+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/4.8/service_mesh/v1x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3273" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms" } ] }
gsd-2021-32777
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions when ext-authz extension is sending request headers to the external authorization service it must merge multiple value headers according to the HTTP spec. However, only the last header value is sent. This may allow specifically crafted requests to bypass authorization. Attackers may be able to escalate privileges when using ext-authz extension or back end service that uses multiple value headers for authorization. A specifically constructed request may be delivered by an untrusted downstream peer in the presence of ext-authz extension. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes to the ext-authz extension to correctly merge multiple request header values, when sending request for authorization.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-32777", "description": "Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions when ext-authz extension is sending request headers to the external authorization service it must merge multiple value headers according to the HTTP spec. However, only the last header value is sent. This may allow specifically crafted requests to bypass authorization. Attackers may be able to escalate privileges when using ext-authz extension or back end service that uses multiple value headers for authorization. A specifically constructed request may be delivered by an untrusted downstream peer in the presence of ext-authz extension. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes to the ext-authz extension to correctly merge multiple request header values, when sending request for authorization.", "id": "GSD-2021-32777", "references": [ "https://www.suse.com/security/cve/CVE-2021-32777.html", "https://access.redhat.com/errata/RHSA-2021:3273", "https://access.redhat.com/errata/RHSA-2021:3272", "https://security.archlinux.org/CVE-2021-32777", "https://linux.oracle.com/cve/CVE-2021-32777.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-32777" ], "details": "Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions when ext-authz extension is sending request headers to the external authorization service it must merge multiple value headers according to the HTTP spec. However, only the last header value is sent. This may allow specifically crafted requests to bypass authorization. Attackers may be able to escalate privileges when using ext-authz extension or back end service that uses multiple value headers for authorization. A specifically constructed request may be delivered by an untrusted downstream peer in the presence of ext-authz extension. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes to the ext-authz extension to correctly merge multiple request header values, when sending request for authorization.", "id": "GSD-2021-32777", "modified": "2023-12-13T01:23:09.371684Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-32777", "STATE": "PUBLIC", "TITLE": "Incorrect concatenation of multiple value request headers in ext-authz extension" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "envoy", "version": { "version_data": [ { "version_value": "\u003e= 1.19.0, \u003c 1.19.1" }, { "version_value": "\u003e= 1.18.0, \u003c 1.18.4" }, { "version_value": "\u003e= 1.17.0, \u003c 1.17.4" }, { "version_value": "\u003e= 1.16.0, \u003c 1.16.5" } ] } } ] }, "vendor_name": "envoyproxy" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions when ext-authz extension is sending request headers to the external authorization service it must merge multiple value headers according to the HTTP spec. However, only the last header value is sent. This may allow specifically crafted requests to bypass authorization. Attackers may be able to escalate privileges when using ext-authz extension or back end service that uses multiple value headers for authorization. A specifically constructed request may be delivered by an untrusted downstream peer in the presence of ext-authz extension. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes to the ext-authz extension to correctly merge multiple request header values, when sending request for authorization." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-551: Incorrect Behavior Order: Authorization Before Parsing and Canonicalization" } ] }, { "description": [ { "lang": "eng", "value": "CWE-863: Incorrect Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-6g4j-5vrw-2m8h", "refsource": "CONFIRM", "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-6g4j-5vrw-2m8h" }, { "name": "https://www.envoyproxy.io/docs/envoy/v1.19.0/version_history/version_history", "refsource": "MISC", "url": "https://www.envoyproxy.io/docs/envoy/v1.19.0/version_history/version_history" } ] }, "source": { "advisory": "GHSA-6g4j-5vrw-2m8h", "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:envoyproxy:envoy:1.19.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.16.5", "versionStartIncluding": "1.16.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.17.4", "versionStartIncluding": "1.17.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.18.4", "versionStartIncluding": "1.18.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-32777" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions when ext-authz extension is sending request headers to the external authorization service it must merge multiple value headers according to the HTTP spec. However, only the last header value is sent. This may allow specifically crafted requests to bypass authorization. Attackers may be able to escalate privileges when using ext-authz extension or back end service that uses multiple value headers for authorization. A specifically constructed request may be delivered by an untrusted downstream peer in the presence of ext-authz extension. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes to the ext-authz extension to correctly merge multiple request header values, when sending request for authorization." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-863" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-6g4j-5vrw-2m8h", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-6g4j-5vrw-2m8h" }, { "name": "https://www.envoyproxy.io/docs/envoy/v1.19.0/version_history/version_history", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.envoyproxy.io/docs/envoy/v1.19.0/version_history/version_history" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.7 } }, "lastModifiedDate": "2022-06-15T15:50Z", "publishedDate": "2021-08-24T21:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.