Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/cilium/cilium: GHSA-2h44-x2wx-49f4 #1785

Closed
GoVulnBot opened this issue May 22, 2023 · 3 comments
Closed
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-2h44-x2wx-49f4, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/cilium/cilium 1.13.2 >= 1.13.0, < 1.13.2

Cross references:

See doc/triage.md for instructions on how to triage this report.

modules:
  - module: github.com/cilium/cilium
    versions:
      - introduced: 1.13.0
        fixed: 1.13.2
    packages:
      - package: github.com/cilium/cilium
  - module: github.com/cilium/cilium
    versions:
      - introduced: 1.12.0
        fixed: 1.12.9
    packages:
      - package: github.com/cilium/cilium
  - module: github.com/cilium/cilium
    versions:
      - fixed: 1.11.16
    packages:
      - package: github.com/cilium/cilium
summary: Potential HTTP policy bypass when using header rules in Cilium
description: "### Impact\n\nThis issue only impacts users who:\n\n- Have a HTTP policy
    that applies to multiple `toEndpoints` AND\n- Have an allow-all rule in place
    that affects only one of those endpoints\n\nIn such cases, a wildcard rule will
    be appended to the set of HTTP rules, which could cause bypass of HTTP policies.\n\n###
    Patches\n\nThis issue has been patched in Cilium 1.11.16, 1.12.9, and 1.13.2.\n\n###
    Workarounds\n\nRewrite HTTP rules for each endpoint separately. For example, if
    the initial rule looks like:\n\n```\n  egress:\n    - toEndpoints:\n        -
    matchLabels:\n            k8s:kind: echo\n        - matchLabels:\n            k8s:kind:
    example\n      toPorts:\n        - ports:\n            - port: \"8080\"\n              protocol:
    TCP\n          rules:\n            http:\n              - method: \"GET\"\n```\n\nIt
    should be rewritten to:\n\n```\n  egress:\n    - toEndpoints:\n        - matchLabels:\n
    \           k8s:kind: echo\n      toPorts:\n        - ports:\n            - port:
    \"8080\"\n              protocol: TCP\n          rules:\n            http:\n              -
    method: \"GET\"\n    - toEndpoints:\n        - matchLabels:\n            k8s:kind:
    example\n      toPorts:\n        - ports:\n            - port: \"8080\"\n              protocol:
    TCP\n          rules:\n            http:\n              - method: \"GET\"\n```
    \    \n\n### Acknowledgements\n\nThe Cilium community has worked together with
    members of Isovalent to prepare these mitigations. Special thanks to @jrajahalme
    for investigating and fixing the issue.\n\n### For more information\n\nIf you
    have any questions or comments about this advisory, please reach out on [Slack](https://docs.cilium.io/en/latest/community/community/#slack).\n\nAs
    usual, if you think you found a related vulnerability, we strongly encourage you
    to report security vulnerabilities to our private security mailing list: [security@cilium.io](mailto:security@cilium.io)
    - first, before disclosing them in any public forums. This is a private mailing
    list where only members of the Cilium internal security team are subscribed to,
    and is treated as top priority.\n"
cves:
  - CVE-2023-30851
ghsas:
  - GHSA-2h44-x2wx-49f4
references:
  - advisory: https://github.com/cilium/cilium/security/advisories/GHSA-2h44-x2wx-49f4
  - web: https://github.com/cilium/cilium/releases/tag/v1.11.16
  - web: https://github.com/cilium/cilium/releases/tag/v1.12.9
  - web: https://github.com/cilium/cilium/releases/tag/v1.13.2
  - advisory: https://github.com/advisories/GHSA-2h44-x2wx-49f4

@maceonthompson maceonthompson self-assigned this May 23, 2023
@maceonthompson maceonthompson added the excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. label May 23, 2023
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/498277 mentions this issue: data/excluded: batch add GO-2023-1785, GO-2023-1789, GO-2023-1787

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592760 mentions this issue: data/reports: unexclude 75 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/606786 mentions this issue: data/reports: unexclude 20 reports (6)

gopherbot pushed a commit that referenced this issue Aug 20, 2024
  - data/reports/GO-2023-1785.yaml
  - data/reports/GO-2023-1793.yaml
  - data/reports/GO-2023-1795.yaml
  - data/reports/GO-2023-1800.yaml
  - data/reports/GO-2023-1801.yaml
  - data/reports/GO-2023-1803.yaml
  - data/reports/GO-2023-1804.yaml
  - data/reports/GO-2023-1806.yaml
  - data/reports/GO-2023-1808.yaml
  - data/reports/GO-2023-1809.yaml
  - data/reports/GO-2023-1819.yaml
  - data/reports/GO-2023-1827.yaml
  - data/reports/GO-2023-1828.yaml
  - data/reports/GO-2023-1829.yaml
  - data/reports/GO-2023-1831.yaml
  - data/reports/GO-2023-1849.yaml
  - data/reports/GO-2023-1850.yaml
  - data/reports/GO-2023-1851.yaml
  - data/reports/GO-2023-1852.yaml
  - data/reports/GO-2023-1853.yaml

Updates #1785
Updates #1793
Updates #1795
Updates #1800
Updates #1801
Updates #1803
Updates #1804
Updates #1806
Updates #1808
Updates #1809
Updates #1819
Updates #1827
Updates #1828
Updates #1829
Updates #1831
Updates #1849
Updates #1850
Updates #1851
Updates #1852
Updates #1853

Change-Id: Ib6fb15714358b0a9d7644d6ed43de25bdbd8434b
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/606786
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Reviewed-by: Damien Neil <dneil@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants