Action not permitted
Modal body text goes here.
cve-2021-39155
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://datatracker.ietf.org/doc/html/rfc4343 | Third Party Advisory | |
security-advisories@github.com | https://github.com/istio/istio/security/advisories/GHSA-7774-7vr3-cc8j | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:58:18.140Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/istio/istio/security/advisories/GHSA-7774-7vr3-cc8j" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://datatracker.ietf.org/doc/html/rfc4343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "istio", "vendor": "istio", "versions": [ { "status": "affected", "version": "\u003c= 1.9.8" }, { "status": "affected", "version": "\u003e= 1.10.0, \u003c 1.10.4" }, { "status": "affected", "version": "\u003e= 1.11.0, \u003c 1.11.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. According to [RFC 4343](https://datatracker.ietf.org/doc/html/rfc4343), Istio authorization policy should compare the hostname in the HTTP Host header in a case insensitive way, but currently the comparison is case sensitive. The proxy will route the request hostname in a case-insensitive way which means the authorization policy could be bypassed. As an example, the user may have an authorization policy that rejects request with hostname \"httpbin.foo\" for some source IPs, but the attacker can bypass this by sending the request with hostname \"Httpbin.Foo\". Patches are available in Istio 1.11.1, Istio 1.10.4 and Istio 1.9.8. As a work around a Lua filter may be written to normalize Host header before the authorization check. This is similar to the Path normalization presented in the [Security Best Practices](https://istio.io/latest/docs/ops/best-practices/security/#case-normalization) guide." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-178", "description": "CWE-178: Improper Handling of Case Sensitivity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-24T22:25:17", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/istio/istio/security/advisories/GHSA-7774-7vr3-cc8j" }, { "tags": [ "x_refsource_MISC" ], "url": "https://datatracker.ietf.org/doc/html/rfc4343" } ], "source": { "advisory": "GHSA-7774-7vr3-cc8j", "discovery": "UNKNOWN" }, "title": "Authorization Policy Bypass Due to Case Insensitive Host Comparison", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-39155", "STATE": "PUBLIC", "TITLE": "Authorization Policy Bypass Due to Case Insensitive Host Comparison" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "istio", "version": { "version_data": [ { "version_value": "\u003c= 1.9.8" }, { "version_value": "\u003e= 1.10.0, \u003c 1.10.4" }, { "version_value": "\u003e= 1.11.0, \u003c 1.11.1" } ] } } ] }, "vendor_name": "istio" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. According to [RFC 4343](https://datatracker.ietf.org/doc/html/rfc4343), Istio authorization policy should compare the hostname in the HTTP Host header in a case insensitive way, but currently the comparison is case sensitive. The proxy will route the request hostname in a case-insensitive way which means the authorization policy could be bypassed. As an example, the user may have an authorization policy that rejects request with hostname \"httpbin.foo\" for some source IPs, but the attacker can bypass this by sending the request with hostname \"Httpbin.Foo\". Patches are available in Istio 1.11.1, Istio 1.10.4 and Istio 1.9.8. As a work around a Lua filter may be written to normalize Host header before the authorization check. This is similar to the Path normalization presented in the [Security Best Practices](https://istio.io/latest/docs/ops/best-practices/security/#case-normalization) guide." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-178: Improper Handling of Case Sensitivity" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/istio/istio/security/advisories/GHSA-7774-7vr3-cc8j", "refsource": "CONFIRM", "url": "https://github.com/istio/istio/security/advisories/GHSA-7774-7vr3-cc8j" }, { "name": "https://datatracker.ietf.org/doc/html/rfc4343", "refsource": "MISC", "url": "https://datatracker.ietf.org/doc/html/rfc4343" } ] }, "source": { "advisory": "GHSA-7774-7vr3-cc8j", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-39155", "datePublished": "2021-08-24T22:25:18", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-08-04T01:58:18.140Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-39155\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2021-08-24T23:15:07.093\",\"lastModified\":\"2024-02-21T21:01:31.320\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. According to [RFC 4343](https://datatracker.ietf.org/doc/html/rfc4343), Istio authorization policy should compare the hostname in the HTTP Host header in a case insensitive way, but currently the comparison is case sensitive. The proxy will route the request hostname in a case-insensitive way which means the authorization policy could be bypassed. As an example, the user may have an authorization policy that rejects request with hostname \\\"httpbin.foo\\\" for some source IPs, but the attacker can bypass this by sending the request with hostname \\\"Httpbin.Foo\\\". Patches are available in Istio 1.11.1, Istio 1.10.4 and Istio 1.9.8. As a work around a Lua filter may be written to normalize Host header before the authorization check. This is similar to the Path normalization presented in the [Security Best Practices](https://istio.io/latest/docs/ops/best-practices/security/#case-normalization) guide.\"},{\"lang\":\"es\",\"value\":\"Istio es una plataforma de c\u00f3digo abierto que proporciona una forma uniforme de integrar microservicios, administrar el flujo de tr\u00e1fico entre microservicios, aplicar pol\u00edticas y agregar datos de telemetr\u00eda. Seg\u00fan [RFC 4343](https://datatracker.ietf.org/doc/html/rfc4343), la pol\u00edtica de autorizaci\u00f3n de Istio deber\u00eda comparar el nombre de host en el encabezado HTTP Host de forma no sensible a may\u00fasculas y min\u00fasculas, pero actualmente la comparaci\u00f3n es sensible a may\u00fasculas y min\u00fasculas. El proxy enrutar\u00e1 el nombre de host de la petici\u00f3n de forma no sensible a may\u00fasculas y min\u00fasculas, lo que significa que la pol\u00edtica de autorizaci\u00f3n podr\u00eda ser omitida. Por ejemplo, el usuario puede tener una pol\u00edtica de autorizaci\u00f3n que rechace peticiones con el nombre de host \\\"httpbin.foo\\\" para algunas IPs de origen, pero el atacante puede omitir esto mediante el env\u00edo de la petici\u00f3n con el nombre de host \\\"Httpbin.Foo\\\". Los parches est\u00e1n disponibles en Istio versi\u00f3n 1.11.1, Istio versi\u00f3n 1.10.4 e Istio versi\u00f3n 1.9.8. Como soluci\u00f3n, puede escribirse un filtro Lua para normalizar el encabezado Host antes de la comprobaci\u00f3n de la autorizaci\u00f3n. Esto es similar a la normalizaci\u00f3n de la Ruta presentada en la gu\u00eda [Security Best Practices](https://istio.io/latest/docs/ops/best-practices/security/#case-normalization).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"LOW\",\"baseScore\":8.3,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.5}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-178\"},{\"lang\":\"en\",\"value\":\"CWE-863\"}]},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-178\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.9.8\",\"matchCriteriaId\":\"2FBF48C6-1E39-4692-A652-27E7DCDC81BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.10.0\",\"versionEndExcluding\":\"1.10.4\",\"matchCriteriaId\":\"59BD6BCF-15CE-49D9-B487-EEA603D3D5CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.11.0\",\"versionEndExcluding\":\"1.11.1\",\"matchCriteriaId\":\"886DF572-26C9-4BC9-875F-F043D445C346\"}]}]}],\"references\":[{\"url\":\"https://datatracker.ietf.org/doc/html/rfc4343\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/istio/istio/security/advisories/GHSA-7774-7vr3-cc8j\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2021-39155
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-39155", "description": "Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. According to [RFC 4343](https://datatracker.ietf.org/doc/html/rfc4343), Istio authorization policy should compare the hostname in the HTTP Host header in a case insensitive way, but currently the comparison is case sensitive. The proxy will route the request hostname in a case-insensitive way which means the authorization policy could be bypassed. As an example, the user may have an authorization policy that rejects request with hostname \"httpbin.foo\" for some source IPs, but the attacker can bypass this by sending the request with hostname \"Httpbin.Foo\". Patches are available in Istio 1.11.1, Istio 1.10.4 and Istio 1.9.8. As a work around a Lua filter may be written to normalize Host header before the authorization check. This is similar to the Path normalization presented in the [Security Best Practices](https://istio.io/latest/docs/ops/best-practices/security/#case-normalization) guide.", "id": "GSD-2021-39155", "references": [ "https://access.redhat.com/errata/RHSA-2021:3273", "https://access.redhat.com/errata/RHSA-2021:3272", "https://security.archlinux.org/CVE-2021-39155" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-39155" ], "details": "Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. According to [RFC 4343](https://datatracker.ietf.org/doc/html/rfc4343), Istio authorization policy should compare the hostname in the HTTP Host header in a case insensitive way, but currently the comparison is case sensitive. The proxy will route the request hostname in a case-insensitive way which means the authorization policy could be bypassed. As an example, the user may have an authorization policy that rejects request with hostname \"httpbin.foo\" for some source IPs, but the attacker can bypass this by sending the request with hostname \"Httpbin.Foo\". Patches are available in Istio 1.11.1, Istio 1.10.4 and Istio 1.9.8. As a work around a Lua filter may be written to normalize Host header before the authorization check. This is similar to the Path normalization presented in the [Security Best Practices](https://istio.io/latest/docs/ops/best-practices/security/#case-normalization) guide.", "id": "GSD-2021-39155", "modified": "2023-12-13T01:23:15.821563Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-39155", "STATE": "PUBLIC", "TITLE": "Authorization Policy Bypass Due to Case Insensitive Host Comparison" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "istio", "version": { "version_data": [ { "version_value": "\u003c= 1.9.8" }, { "version_value": "\u003e= 1.10.0, \u003c 1.10.4" }, { "version_value": "\u003e= 1.11.0, \u003c 1.11.1" } ] } } ] }, "vendor_name": "istio" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. According to [RFC 4343](https://datatracker.ietf.org/doc/html/rfc4343), Istio authorization policy should compare the hostname in the HTTP Host header in a case insensitive way, but currently the comparison is case sensitive. The proxy will route the request hostname in a case-insensitive way which means the authorization policy could be bypassed. As an example, the user may have an authorization policy that rejects request with hostname \"httpbin.foo\" for some source IPs, but the attacker can bypass this by sending the request with hostname \"Httpbin.Foo\". Patches are available in Istio 1.11.1, Istio 1.10.4 and Istio 1.9.8. As a work around a Lua filter may be written to normalize Host header before the authorization check. This is similar to the Path normalization presented in the [Security Best Practices](https://istio.io/latest/docs/ops/best-practices/security/#case-normalization) guide." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-178: Improper Handling of Case Sensitivity" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/istio/istio/security/advisories/GHSA-7774-7vr3-cc8j", "refsource": "CONFIRM", "url": "https://github.com/istio/istio/security/advisories/GHSA-7774-7vr3-cc8j" }, { "name": "https://datatracker.ietf.org/doc/html/rfc4343", "refsource": "MISC", "url": "https://datatracker.ietf.org/doc/html/rfc4343" } ] }, "source": { "advisory": "GHSA-7774-7vr3-cc8j", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c1.9.8||\u003e=1.10.0 \u003c1.10.4||=1.11.0", "affected_versions": "All versions before 1.9.8, all versions starting from 1.10.0 before 1.10.4, version 1.11.0", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-178", "CWE-937" ], "date": "2021-12-13", "description": "Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. According to [RFC 4343](https://datatracker.ietf.org/doc/html/rfc4343), Istio authorization policy should compare the hostname in the HTTP Host header in a case insensitive way, but currently the comparison is case sensitive. The proxy will route the request hostname in a case-insensitive way which means the authorization policy could be bypassed. As an example, the user may have an authorization policy that rejects request with hostname \"httpbin.foo\" for some source IPs, but the attacker can bypass this by sending the request with hostname \"Httpbin.Foo\". Patches are available in Istio 1.11.1, Istio 1.10.4 and Istio 1.9.8. As a work around a Lua filter may be written to normalize Host header before the authorization check. This is similar to the Path normalization presented in the Security Best Practices guide.", "fixed_versions": [ "1.9.8", "1.10.4", "1.11.1" ], "identifier": "CVE-2021-39155", "identifiers": [ "GHSA-7774-7vr3-cc8j", "CVE-2021-39155" ], "not_impacted": "All versions starting from 1.9.8 before 1.10.0, all versions starting from 1.10.4 before 1.11.0, all versions after 1.11.0", "package_slug": "go/Istio.io/isio", "pubdate": "2021-08-30", "solution": "Upgrade to versions 1.9.8, 1.10.4, 1.11.1 or above.", "title": "Improper Handling of Case Sensitivity", "urls": [ "https://github.com/istio/istio/security/advisories/GHSA-7774-7vr3-cc8j", "https://nvd.nist.gov/vuln/detail/CVE-2021-39155", "https://github.com/advisories/GHSA-7774-7vr3-cc8j" ], "uuid": "428a970c-be4e-48ee-9567-0f000fbc29ad" }, { "affected_range": "\u003c1.9.8 || \u003e=1.10.0 \u003c1.10.4 || \u003e=1.11.0 \u003c1.11.1", "affected_versions": "All versions before 1.9.8, all versions starting from 1.10.0 before 1.10.4, all versions starting from 1.11.0 before 1.11.1", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2021-08-31", "description": "Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. According to [RFC ](https://datatracker.ietf.org/doc/html/rfc4343), Istio authorization policy should compare the hostname in the HTTP Host header in a case insensitive way, but currently the comparison is case sensitive. The proxy will route the request hostname in a case-insensitive way which means the authorization policy could be bypassed. As an example, the user may have an authorization policy that rejects request with hostname \"httpbin.foo\" for some source IPs, but the attacker can bypass this by sending the request with hostname \"Httpbin.Foo\". Patches are available in Istio, Istio and Istio As a work around a Lua filter may be written to normalize Host header before the authorization check. This is similar to the Path normalization presented in the [Security Best Practices] (https://istio.io/latest/docs/ops/best-practices/security/#case-normalization) guide.", "fixed_versions": [ "1.9.8", "1.10.4", "1.11.1" ], "identifier": "CVE-2021-39155", "identifiers": [ "CVE-2021-39155", "GHSA-7774-7vr3-cc8j" ], "not_impacted": "All versions starting from 1.9.8 before 1.10.0, all versions starting from 1.10.4 before 1.11.0 all versions starting from 1.11.1", "package_slug": "go/github.com/istio/istio", "pubdate": "2021-08-24", "solution": "Upgrade to version 1.9.8, 1.10.4, 1.11.1 or above.", "title": "Improper Handling of Case Sensitivity", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-39155" ], "uuid": "8edf8fa9-1927-4899-90f0-d2510c9e66e6", "versions": [ { "commit": { "sha": "6df2102bcdcdb04f9b6d9b1264a67196c48620ef", "tags": [ "1.10.0" ], "timestamp": "20210514163357" }, "number": "v1.10.0" }, { "commit": { "sha": "e57d02ff982c8fb4c30a6bd4a9095a186abc83eb", "tags": [ "1.11.1" ], "timestamp": "20210810222043" }, "number": "v1.11.1" }, { "commit": { "sha": "1a8d4bcd9aa3b57a0a70f05c155a00882de24770", "tags": [ "1.11.0" ], "timestamp": "20210812154527" }, "number": "v1.11.0" }, { "commit": { "sha": "92c1e77c09cd8def47a2044375c15ea28a69df9d", "tags": [ "1.10.4" ], "timestamp": "20210820061852" }, "number": "v1.10.4" }, { "commit": { "sha": "1b85babc05270d8baa0254b7a38acc1aad3e751c", "tags": [ "1.9.8" ], "timestamp": "20210820153838" }, "number": "v1.9.8" } ] }, { "affected_range": "\u003c1.9.8||\u003e=1.10.0 \u003c1.10.4||=1.11.0", "affected_versions": "All versions before 1.9.8, all versions starting from 1.10.0 before 1.10.4, version 1.11.0", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-178", "CWE-937" ], "date": "2022-07-16", "description": "Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. According to [RFC 4343](https://datatracker.ietf.org/doc/html/rfc4343), Istio authorization policy should compare the hostname in the HTTP Host header in a case insensitive way, but currently the comparison is case sensitive. The proxy will route the request hostname in a case-insensitive way which means the authorization policy could be bypassed. As an example, the user may have an authorization policy that rejects request with hostname \"httpbin.foo\" for some source IPs, but the attacker can bypass this by sending the request with hostname \"Httpbin.Foo\". Patches are available in Istio 1.11.1, Istio 1.10.4 and Istio 1.9.8. As a work around a Lua filter may be written to normalize Host header before the authorization check. This is similar to the Path normalization presented in the [Security Best Practices](https://istio.io/latest/docs/ops/best-practices/security/#case-normalization) guide.", "fixed_versions": [ "1.9.8", "1.10.4", "1.11.1" ], "identifier": "CVE-2021-39155", "identifiers": [ "GHSA-7774-7vr3-cc8j", "CVE-2021-39155" ], "not_impacted": "All versions starting from 1.9.8 before 1.10.0, all versions starting from 1.10.4 before 1.11.0, all versions after 1.11.0", "package_slug": "go/istio.io/istio", "pubdate": "2021-08-30", "solution": "Upgrade to versions 1.9.8, 1.10.4, 1.11.1 or above.", "title": "Improper Handling of Case Sensitivity", "urls": [ "https://github.com/istio/istio/security/advisories/GHSA-7774-7vr3-cc8j", "https://nvd.nist.gov/vuln/detail/CVE-2021-39155", "https://datatracker.ietf.org/doc/html/rfc4343", "https://github.com/advisories/GHSA-7774-7vr3-cc8j" ], "uuid": "59369ee0-2c77-4102-abb1-1372691bfff8" } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FBF48C6-1E39-4692-A652-27E7DCDC81BC", "versionEndExcluding": "1.9.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*", "matchCriteriaId": "59BD6BCF-15CE-49D9-B487-EEA603D3D5CC", "versionEndExcluding": "1.10.4", "versionStartIncluding": "1.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*", "matchCriteriaId": "886DF572-26C9-4BC9-875F-F043D445C346", "versionEndExcluding": "1.11.1", "versionStartIncluding": "1.11.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. According to [RFC 4343](https://datatracker.ietf.org/doc/html/rfc4343), Istio authorization policy should compare the hostname in the HTTP Host header in a case insensitive way, but currently the comparison is case sensitive. The proxy will route the request hostname in a case-insensitive way which means the authorization policy could be bypassed. As an example, the user may have an authorization policy that rejects request with hostname \"httpbin.foo\" for some source IPs, but the attacker can bypass this by sending the request with hostname \"Httpbin.Foo\". Patches are available in Istio 1.11.1, Istio 1.10.4 and Istio 1.9.8. As a work around a Lua filter may be written to normalize Host header before the authorization check. This is similar to the Path normalization presented in the [Security Best Practices](https://istio.io/latest/docs/ops/best-practices/security/#case-normalization) guide." }, { "lang": "es", "value": "Istio es una plataforma de c\u00f3digo abierto que proporciona una forma uniforme de integrar microservicios, administrar el flujo de tr\u00e1fico entre microservicios, aplicar pol\u00edticas y agregar datos de telemetr\u00eda. Seg\u00fan [RFC 4343](https://datatracker.ietf.org/doc/html/rfc4343), la pol\u00edtica de autorizaci\u00f3n de Istio deber\u00eda comparar el nombre de host en el encabezado HTTP Host de forma no sensible a may\u00fasculas y min\u00fasculas, pero actualmente la comparaci\u00f3n es sensible a may\u00fasculas y min\u00fasculas. El proxy enrutar\u00e1 el nombre de host de la petici\u00f3n de forma no sensible a may\u00fasculas y min\u00fasculas, lo que significa que la pol\u00edtica de autorizaci\u00f3n podr\u00eda ser omitida. Por ejemplo, el usuario puede tener una pol\u00edtica de autorizaci\u00f3n que rechace peticiones con el nombre de host \"httpbin.foo\" para algunas IPs de origen, pero el atacante puede omitir esto mediante el env\u00edo de la petici\u00f3n con el nombre de host \"Httpbin.Foo\". Los parches est\u00e1n disponibles en Istio versi\u00f3n 1.11.1, Istio versi\u00f3n 1.10.4 e Istio versi\u00f3n 1.9.8. Como soluci\u00f3n, puede escribirse un filtro Lua para normalizar el encabezado Host antes de la comprobaci\u00f3n de la autorizaci\u00f3n. Esto es similar a la normalizaci\u00f3n de la Ruta presentada en la gu\u00eda [Security Best Practices](https://istio.io/latest/docs/ops/best-practices/security/#case-normalization)." } ], "id": "CVE-2021-39155", "lastModified": "2024-02-21T21:01:31.320", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.5, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2021-08-24T23:15:07.093", "references": [ { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://datatracker.ietf.org/doc/html/rfc4343" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/istio/istio/security/advisories/GHSA-7774-7vr3-cc8j" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-178" }, { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-178" } ], "source": "security-advisories@github.com", "type": "Secondary" } ] } } } }
rhsa-2021_3273
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh and servicemesh-proxy is now available for OpenShift Service Mesh 1.1.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies (CVE-2021-32777)\n\n* envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies (CVE-2021-32779)\n\n* envoyproxy/envoy: denial of service when using extensions that modify request or response sizes (CVE-2021-32781)\n\n* istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison (CVE-2021-39155)\n\n* istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms (CVE-2021-39156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3273", "url": "https://access.redhat.com/errata/RHSA-2021:3273" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1996915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996915" }, { "category": "external", "summary": "1996929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996929" }, { "category": "external", "summary": "1996933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996933" }, { "category": "external", "summary": "1996934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996934" }, { "category": "external", "summary": "1996935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996935" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3273.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1.17.1 security update", "tracking": { "current_release_date": "2024-11-05T23:52:47+00:00", "generator": { "date": "2024-11-05T23:52:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3273", "initial_release_date": "2021-08-25T09:37:20+00:00", "revision_history": [ { "date": "2021-08-25T09:37:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-25T09:37:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:52:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 1.1", "product": { "name": "OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:1.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.1.17-2.el8.src", "product": { "name": "servicemesh-proxy-0:1.1.17-2.el8.src", "product_id": "servicemesh-proxy-0:1.1.17-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.17-2.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-0:1.1.17-3.el8.src", "product": { "name": "servicemesh-0:1.1.17-3.el8.src", "product_id": "servicemesh-0:1.1.17-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.17-3.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.1.17-2.el8.x86_64", "product": { "name": "servicemesh-proxy-0:1.1.17-2.el8.x86_64", "product_id": "servicemesh-proxy-0:1.1.17-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.17-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-citadel-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-citadel-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-citadel-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-citadel@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-galley-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-galley-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-galley-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-galley@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-mixc-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-mixc-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-mixs-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-mixs-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@1.1.17-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64", "product": { "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64", "product_id": "servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-sidecar-injector@1.1.17-3.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.1.17-2.el8.s390x", "product": { "name": "servicemesh-proxy-0:1.1.17-2.el8.s390x", "product_id": "servicemesh-proxy-0:1.1.17-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.17-2.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-citadel-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-citadel-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-citadel-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-citadel@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-galley-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-galley-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-galley-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-galley@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-istioctl-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-istioctl-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-mixc-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-mixc-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-mixs-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-mixs-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@1.1.17-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "product": { "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "product_id": "servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-sidecar-injector@1.1.17-3.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "product": { "name": "servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "product_id": "servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.17-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-citadel@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-galley-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-galley-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-galley-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-galley@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@1.1.17-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "product": { "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "product_id": "servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-sidecar-injector@1.1.17-3.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.17-3.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src" }, "product_reference": "servicemesh-0:1.1.17-3.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-citadel-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-citadel-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-citadel-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-citadel-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-citadel-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-galley-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-galley-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-galley-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-galley-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-galley-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-galley-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-istioctl-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-mixc-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-mixc-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-mixs-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-mixs-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.1.17-2.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le" }, "product_reference": "servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.1.17-2.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x" }, "product_reference": "servicemesh-proxy-0:1.1.17-2.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.1.17-2.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src" }, "product_reference": "servicemesh-proxy-0:1.1.17-2.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.1.17-2.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" }, "product_reference": "servicemesh-proxy-0:1.1.17-2.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le" }, "product_reference": "servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x" }, "product_reference": "servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" }, "product_reference": "servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Envoy Security Team" ] } ], "cve": "CVE-2021-32777", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996933" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in envoyproxy/envoy. Envoy incorrectly evaluates an HTTP request with multiple `value` headers. This flaw allows an attacker to bypass rule policies that use the `ext_authz` extension. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32777" }, { "category": "external", "summary": "RHBZ#1996933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32777", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32777" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32777", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32777" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:20+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/4.8/service_mesh/v1x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3273" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies" }, { "acknowledgments": [ { "names": [ "the Envoy Security Team" ] } ], "cve": "CVE-2021-32779", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996934" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in envoyproxy/envoy. When a URI path-based authorization policy is specified, envoy incorrectly evaluates the HTTP request which contains a URI #fragment. This flaw allows an attacker to bypass the authorization policy and access downstream services. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32779" }, { "category": "external", "summary": "RHBZ#1996934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996934" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32779", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32779" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:20+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/4.8/service_mesh/v1x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3273" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies" }, { "acknowledgments": [ { "names": [ "the Envoy Security Team" ] } ], "cve": "CVE-2021-32781", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996935" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory read vulnerability was found in envoyproxy/envoy. When using one of the following envoy extensions, it is possible to modify and increase the request or response body size of the following: the decompressor, json-transcoder, grpc-web, or other proprietary extensions. This flaw allows an attacker to read invalid memory and cause envoy to crash, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: denial of service when using extensions that modify request or response sizes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32781" }, { "category": "external", "summary": "RHBZ#1996935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32781", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32781" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:20+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/4.8/service_mesh/v1x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3273" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: denial of service when using extensions that modify request or response sizes" }, { "acknowledgments": [ { "names": [ "the Istio Product Security Working Group" ] } ], "cve": "CVE-2021-39155", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996929" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in istio/istio. The case insensitive host comparison incorrectly works when evaluating rules specified with `host` or `notHost`. This flaw allows an attacker to bypass an Istio authorization policy that uses hosts in the rules, potentially gaining access to the downstream services. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39155" }, { "category": "external", "summary": "RHBZ#1996929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996929" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39155" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:20+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/4.8/service_mesh/v1x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3273" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison" }, { "acknowledgments": [ { "names": [ "the Istio Product Security Working Group" ] } ], "cve": "CVE-2021-39156", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996915" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in istio/istio. An HTTP request is incorrectly evaluated when a URI #fragment is specified. This flaw allows an attacker to bypass an Istio URI-based authorization rule. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.s390x", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.17-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39156" }, { "category": "external", "summary": "RHBZ#1996915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996915" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39156" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:20+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/4.8/service_mesh/v1x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3273" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.src", "8Base-OSSM-1.1:servicemesh-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-citadel-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-galley-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-istioctl-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixc-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-mixs-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-agent-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-pilot-discovery-0:1.1.17-3.el8.x86_64", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.ppc64le", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.s390x", "8Base-OSSM-1.1:servicemesh-sidecar-injector-0:1.1.17-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms" } ] }
rhsa-2021_3272
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh and servicemesh-proxy is now available for OpenShift Service Mesh 2.0.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies (CVE-2021-32777)\n\n* envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies (CVE-2021-32779)\n\n* envoyproxy/envoy: denial of service when using extensions that modify request or response sizes (CVE-2021-32781)\n\n* istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison (CVE-2021-39155)\n\n* istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms (CVE-2021-39156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3272", "url": "https://access.redhat.com/errata/RHSA-2021:3272" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1996915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996915" }, { "category": "external", "summary": "1996929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996929" }, { "category": "external", "summary": "1996933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996933" }, { "category": "external", "summary": "1996934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996934" }, { "category": "external", "summary": "1996935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996935" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3272.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.7.1 security update", "tracking": { "current_release_date": "2024-11-05T23:52:41+00:00", "generator": { "date": "2024-11-05T23:52:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3272", "initial_release_date": "2021-08-25T09:37:49+00:00", "revision_history": [ { "date": "2021-08-25T09:37:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-25T09:37:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:52:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 2.0", "product": { "name": "OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:2.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.0.7-3.el8.src", "product": { "name": "servicemesh-proxy-0:2.0.7-3.el8.src", "product_id": "servicemesh-proxy-0:2.0.7-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.7-3.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-0:2.0.7-3.el8.src", "product": { "name": "servicemesh-0:2.0.7-3.el8.src", "product_id": "servicemesh-0:2.0.7-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.0.7-3.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.0.7-3.el8.x86_64", "product": { "name": "servicemesh-proxy-0:2.0.7-3.el8.x86_64", "product_id": "servicemesh-proxy-0:2.0.7-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.7-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-0:2.0.7-3.el8.x86_64", "product": { "name": "servicemesh-0:2.0.7-3.el8.x86_64", "product_id": "servicemesh-0:2.0.7-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.0.7-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "product": { "name": "servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "product_id": "servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@2.0.7-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:2.0.7-3.el8.x86_64", "product": { "name": "servicemesh-mixc-0:2.0.7-3.el8.x86_64", "product_id": "servicemesh-mixc-0:2.0.7-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@2.0.7-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:2.0.7-3.el8.x86_64", "product": { "name": "servicemesh-mixs-0:2.0.7-3.el8.x86_64", "product_id": "servicemesh-mixs-0:2.0.7-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@2.0.7-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "product": { "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "product_id": "servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@2.0.7-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64", "product": { "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64", "product_id": "servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@2.0.7-3.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "product": { "name": "servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "product_id": "servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.7-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-0:2.0.7-3.el8.ppc64le", "product": { "name": "servicemesh-0:2.0.7-3.el8.ppc64le", "product_id": "servicemesh-0:2.0.7-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.0.7-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "product": { "name": "servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "product_id": "servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@2.0.7-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "product": { "name": "servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "product_id": "servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@2.0.7-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "product": { "name": "servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "product_id": "servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@2.0.7-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "product": { "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "product_id": "servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@2.0.7-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "product": { "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "product_id": "servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@2.0.7-3.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.0.7-3.el8.s390x", "product": { "name": "servicemesh-proxy-0:2.0.7-3.el8.s390x", "product_id": "servicemesh-proxy-0:2.0.7-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.0.7-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-0:2.0.7-3.el8.s390x", "product": { "name": "servicemesh-0:2.0.7-3.el8.s390x", "product_id": "servicemesh-0:2.0.7-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.0.7-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-istioctl-0:2.0.7-3.el8.s390x", "product": { "name": "servicemesh-istioctl-0:2.0.7-3.el8.s390x", "product_id": "servicemesh-istioctl-0:2.0.7-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-istioctl@2.0.7-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-mixc-0:2.0.7-3.el8.s390x", "product": { "name": "servicemesh-mixc-0:2.0.7-3.el8.s390x", "product_id": "servicemesh-mixc-0:2.0.7-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixc@2.0.7-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-mixs-0:2.0.7-3.el8.s390x", "product": { "name": "servicemesh-mixs-0:2.0.7-3.el8.s390x", "product_id": "servicemesh-mixs-0:2.0.7-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-mixs@2.0.7-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "product": { "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "product_id": "servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@2.0.7-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "product": { "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "product_id": "servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@2.0.7-3.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.0.7-3.el8.ppc64le as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le" }, "product_reference": "servicemesh-0:2.0.7-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.0.7-3.el8.s390x as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x" }, "product_reference": "servicemesh-0:2.0.7-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.0.7-3.el8.src as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src" }, "product_reference": "servicemesh-0:2.0.7-3.el8.src", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.0.7-3.el8.x86_64 as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64" }, "product_reference": "servicemesh-0:2.0.7-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:2.0.7-3.el8.ppc64le as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le" }, "product_reference": "servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:2.0.7-3.el8.s390x as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x" }, "product_reference": "servicemesh-istioctl-0:2.0.7-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-istioctl-0:2.0.7-3.el8.x86_64 as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64" }, "product_reference": "servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:2.0.7-3.el8.ppc64le as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le" }, "product_reference": "servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:2.0.7-3.el8.s390x as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x" }, "product_reference": "servicemesh-mixc-0:2.0.7-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixc-0:2.0.7-3.el8.x86_64 as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64" }, "product_reference": "servicemesh-mixc-0:2.0.7-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:2.0.7-3.el8.ppc64le as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le" }, "product_reference": "servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:2.0.7-3.el8.s390x as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x" }, "product_reference": "servicemesh-mixs-0:2.0.7-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-mixs-0:2.0.7-3.el8.x86_64 as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64" }, "product_reference": "servicemesh-mixs-0:2.0.7-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le" }, "product_reference": "servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.s390x as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x" }, "product_reference": "servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64 as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64" }, "product_reference": "servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le" }, "product_reference": "servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x" }, "product_reference": "servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64 as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" }, "product_reference": "servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.0.7-3.el8.ppc64le as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le" }, "product_reference": "servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.0.7-3.el8.s390x as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x" }, "product_reference": "servicemesh-proxy-0:2.0.7-3.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.0.7-3.el8.src as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src" }, "product_reference": "servicemesh-proxy-0:2.0.7-3.el8.src", "relates_to_product_reference": "8Base-OSSM-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.0.7-3.el8.x86_64 as a component of OpenShift Service Mesh 2.0", "product_id": "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" }, "product_reference": "servicemesh-proxy-0:2.0.7-3.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Envoy Security Team" ] } ], "cve": "CVE-2021-32777", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996933" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in envoyproxy/envoy. Envoy incorrectly evaluates an HTTP request with multiple `value` headers. This flaw allows an attacker to bypass rule policies that use the `ext_authz` extension. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32777" }, { "category": "external", "summary": "RHBZ#1996933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32777", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32777" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32777", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32777" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:49+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3272" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: HTTP request with multiple value headers can bypass authorization policies" }, { "acknowledgments": [ { "names": [ "the Envoy Security Team" ] } ], "cve": "CVE-2021-32779", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996934" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in envoyproxy/envoy. When a URI path-based authorization policy is specified, envoy incorrectly evaluates the HTTP request which contains a URI #fragment. This flaw allows an attacker to bypass the authorization policy and access downstream services. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32779" }, { "category": "external", "summary": "RHBZ#1996934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996934" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32779", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32779" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:49+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3272" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: HTTP request with a URL fragment in the URI can bypass authorization policies" }, { "acknowledgments": [ { "names": [ "the Envoy Security Team" ] } ], "cve": "CVE-2021-32781", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996935" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory read vulnerability was found in envoyproxy/envoy. When using one of the following envoy extensions, it is possible to modify and increase the request or response body size of the following: the decompressor, json-transcoder, grpc-web, or other proprietary extensions. This flaw allows an attacker to read invalid memory and cause envoy to crash, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoyproxy/envoy: denial of service when using extensions that modify request or response sizes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32781" }, { "category": "external", "summary": "RHBZ#1996935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32781", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32781" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:49+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3272" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoyproxy/envoy: denial of service when using extensions that modify request or response sizes" }, { "acknowledgments": [ { "names": [ "the Istio Product Security Working Group" ] } ], "cve": "CVE-2021-39155", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996929" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in istio/istio. The case insensitive host comparison incorrectly works when evaluating rules specified with `host` or `notHost`. This flaw allows an attacker to bypass an Istio authorization policy that uses hosts in the rules, potentially gaining access to the downstream services. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39155" }, { "category": "external", "summary": "RHBZ#1996929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996929" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39155" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:49+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3272" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "istio/istio: HTTP request can bypass authorization mechanisms due to case insensitive host comparison" }, { "acknowledgments": [ { "names": [ "the Istio Product Security Working Group" ] } ], "cve": "CVE-2021-39156", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1996915" } ], "notes": [ { "category": "description", "text": "An authorization bypass vulnerability was found in istio/istio. An HTTP request is incorrectly evaluated when a URI #fragment is specified. This flaw allows an attacker to bypass an Istio URI-based authorization rule. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-proxy-0:2.0.7-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39156" }, { "category": "external", "summary": "RHBZ#1996915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996915" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39156" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2021-008/", "url": "https://istio.io/latest/news/security/istio-security-2021-008/" } ], "release_date": "2021-08-24T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T09:37:49+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3272" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.src", "8Base-OSSM-2.0:servicemesh-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-istioctl-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixc-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-mixs-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-agent-0:2.0.7-3.el8.x86_64", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.ppc64le", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.s390x", "8Base-OSSM-2.0:servicemesh-pilot-discovery-0:2.0.7-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "istio/istio: HTTP request with fragment in URI can bypass authorization mechanisms" } ] }
ghsa-7774-7vr3-cc8j
Vulnerability from github
Impact
According to RFC 4343, Istio authorization policy should compare the hostname in the HTTP Host header in a case insensitive way, but currently the comparison is case sensitive. The Envoy proxy will route the request hostname in a case-insensitive way which means the authorization policy could be bypassed.
As an example, the user may have an authorization policy that rejects request with hostname "httpbin.foo" for some source IPs, but the attacker can bypass this by sending the request with hostname "Httpbin.Foo".
Patches
- Istio 1.11.1 and above
- Istio 1.10.4 and above
- Istio 1.9.8 and above
Workarounds
A Lua filter may be written to normalize Host header before the authorization check. This is similar to the Path normalization presented in the Security Best Practices guide.
References
More details can be found in the Istio Security Bulletin.
For more information
If you have any questions or comments about this advisory, please email us at istio-security-vulnerability-reports@googlegroups.com
{ "affected": [ { "package": { "ecosystem": "Go", "name": "istio.io/istio" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.9.8" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "istio.io/istio" }, "ranges": [ { "events": [ { "introduced": "1.10.0" }, { "fixed": "1.10.4" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "istio.io/istio" }, "ranges": [ { "events": [ { "introduced": "1.11.0" }, { "fixed": "1.11.1" } ], "type": "ECOSYSTEM" } ], "versions": [ "1.11.0" ] } ], "aliases": [ "CVE-2021-39155" ], "database_specific": { "cwe_ids": [ "CWE-178" ], "github_reviewed": true, "github_reviewed_at": "2021-08-25T22:29:16Z", "nvd_published_at": "2021-08-24T23:15:00Z", "severity": "HIGH" }, "details": "### Impact\nAccording to [RFC 4343](https://datatracker.ietf.org/doc/html/rfc4343), Istio authorization policy should compare the hostname in the HTTP Host header in a case insensitive way, but currently the comparison is case sensitive. The Envoy proxy will route the request hostname in a case-insensitive way which means the authorization policy could be bypassed.\n \nAs an example, the user may have an authorization policy that rejects request with hostname \"httpbin.foo\" for some source IPs, but the attacker can bypass this by sending the request with hostname \"Httpbin.Foo\".\n\n### Patches\n* Istio 1.11.1 and above\n* Istio 1.10.4 and above\n* Istio 1.9.8 and above\n\n### Workarounds\nA Lua filter may be written to normalize Host header before the authorization check. This is similar to the Path normalization presented in the [Security Best Practices](https://istio.io/latest/docs/ops/best-practices/security/#case-normalization) guide.\n\n### References\nMore details can be found in the [Istio Security Bulletin](https://istio.io/latest/news/security/istio-security-2021-008).\n\n### For more information\nIf you have any questions or comments about this advisory, please email us at istio-security-vulnerability-reports@googlegroups.com\n", "id": "GHSA-7774-7vr3-cc8j", "modified": "2021-12-13T13:09:54Z", "published": "2021-08-30T16:15:56Z", "references": [ { "type": "WEB", "url": "https://github.com/istio/istio/security/advisories/GHSA-7774-7vr3-cc8j" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39155" }, { "type": "WEB", "url": "https://github.com/istio/istio/commit/084b417a486dbe9b9024d4812877016a484572b1" }, { "type": "WEB", "url": "https://github.com/istio/istio/commit/76ed51413ddd2a7fa253a368ab20a9cec5fb1cbe" }, { "type": "WEB", "url": "https://github.com/istio/istio/commit/90b00bdf891e6c770cb3235c14a9b1fda96cc7c5" }, { "type": "WEB", "url": "https://datatracker.ietf.org/doc/html/rfc4343" }, { "type": "PACKAGE", "url": "https://github.com/istio/istio" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L", "type": "CVSS_V3" } ], "summary": "Authorization Policy Bypass Due to Case Insensitive Host Comparison" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.