Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/pomerium/pomerium: GHSA-j34v-3552-5r7j #371

Closed
GoVulnBot opened this issue Mar 24, 2022 · 1 comment
Assignees
Labels
excluded: NOT_GO_CODE This vulnerability does not refer to a Go module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-j34v-3552-5r7j, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/pomerium/pomerium 0.16.4 < 0.16.4

See doc/triage.md for instructions on how to triage this report.

package: github.com/pomerium/pomerium
versions:
  - introduced: v0.0.0
    fixed: v0.16.4
description: |
    Envoy, which Pomerium is based on, has issued multiple CVEs impacting stability and security.

    Though Pomerium may not be vulnerable to all of the issues, it is recommended that all users upgrade to Pomerium v0.16.4 as soon as possible to minimize risk.

    ### Impact

    - Possible DoS or crash
    - Resources available to unauthorized users
    - Pomerium may trust upstream certificates that should not be trusted

    ### Patches
    Patched in v0.16.4

    ### Workarounds
    No

    ### References

    [Envoy Security Announcement](https://groups.google.com/g/envoy-security-announce/c/QBGxoqZdTR4)

    * [CVE-2021-43824](https://github.com/envoyproxy/envoy/security/advisories/GHSA-vj5m-rch8-5r2p) (CVSS Score 6.5, Medium): Envoy 1.21.0 and earlier - Potential null pointer dereference when using JWT filter safe_regex match
    * [CVE-2021-43825](https://github.com/envoyproxy/envoy/security/advisories/GHSA-h69p-g6xg-mhhh) (CVSS Score 6.1, Medium): Envoy 1.21.0 and earlier - Use-after-free when response filters increase response data, and increased data exceeds downstream buffer limits.
    * [CVE-2021-43826](https://github.com/envoyproxy/envoy/security/advisories/GHSA-cmx3-fvgf-83mf) (CVSS Score 6.1, Medium): Envoy 1.21.0 and earlier - Use-after-free when tunneling TCP over HTTP, if downstream disconnects during upstream connection establishment
    * [CVE-2022-21654](https://github.com/envoyproxy/envoy/security/advisories/GHSA-5j4x-g36v-m283) (CVSS Score 7.3, High): Envoy 1.7.0 and later - Incorrect configuration handling allows mTLS session re-use without re-validation after validation settings have changed.
    * [CVE-2022-21655](https://github.com/envoyproxy/envoy/security/advisories/GHSA-7r5p-7fmh-jxpg) (CVSS Score 7.5, High): Envoy 1.21 and earlier - Incorrect handling of internal redirects to routes with a direct response entry
    * [CVE-2022-21657](https://github.com/envoyproxy/envoy/security/advisories/GHSA-837m-wjrv-vm5g) (CVSS Score 3.1, Low): Envoy 1.20.1 and earlier - X.509 Extended Key Usage and Trust Purposes bypass

    ### For more information
    If you have any questions or comments about this advisory:

    Open an issue in [pomerium/pomerium](https://github.com/pomerium/pomerium/issues)
    Email us at [security@pomerium.com](mailto:security@pomerium.com)
published: 2022-03-01T22:04:17Z
last_modified: 2022-03-02T14:45:17Z
ghsas:
  - GHSA-j34v-3552-5r7j

@neild
Copy link
Contributor

neild commented Jul 27, 2022

Duplicate of #330, #331, #333, #334, #336.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: NOT_GO_CODE This vulnerability does not refer to a Go module.
Projects
None yet
Development

No branches or pull requests

3 participants