Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/cilium/cilium: GHSA-8fg8-jh2h-f2hc #1643

Closed
GoVulnBot opened this issue Mar 17, 2023 · 2 comments
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-8fg8-jh2h-f2hc, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/cilium/cilium 1.13.1 >= 1.13.0, < 1.13.1

Cross references:

See doc/triage.md for instructions on how to triage this report.

modules:
  - module: github.com/cilium/cilium
    versions:
      - introduced: 1.13.0
        fixed: 1.13.1
    packages:
      - package: github.com/cilium/cilium
  - module: github.com/cilium/cilium
    versions:
      - introduced: 1.12.0
        fixed: 1.12.8
    packages:
      - package: github.com/cilium/cilium
  - module: github.com/cilium/cilium
    versions:
      - fixed: 1.11.15
    packages:
      - package: github.com/cilium/cilium
summary: 'Potential network policy bypass when routing IPv6 traffic '
description: |-
    ## Impact

    Under specific conditions, Cilium may misattribute the source IP address of traffic to a cluster, identifying external traffic as coming from the host on which Cilium is running. As a consequence, network policies for that cluster might be bypassed, depending on the specific network policies enabled. Only IPv6 traffic is impacted by this vulnerability.

    This issue only manifests when:
    * Cilium is routing IPv6 traffic, and
    * Kube-proxy is used for service handling, and
    * NodePorts are used to route traffic to pods.

    IPv6 is disabled by default. Cilium's kube-proxy replacement feature is not affected by this vulnerability.

    ## Patches

    The problem has been fixed and is available on versions >=1.11.15, >=1.12.8, >=1.13.1

    ## Workarounds

    Disable IPv6 routing (IPv6 is disabled by default).

    ## Acknowledgements

    The Cilium community has worked together with members of Isovalent to prepare these mitigations. Special thanks to Yusuke Suzuki for both highlighting and fixing the issue.

    ## For more information

    If you have any questions or comments about this advisory, please reach out on [Slack](https://docs.cilium.io/en/latest/community/community/#slack).

    As usual, if you think you found a related vulnerability, we strongly encourage you to report security vulnerabilities to our private security mailing list: [email protected] - first, before disclosing them in any public forums. This is a private mailing list where only members of the Cilium internal security team are subscribed to, and is treated as top priority.
cves:
  - CVE-2023-27594
ghsas:
  - GHSA-8fg8-jh2h-f2hc
references:
  - advisory: https://github.com/cilium/cilium/security/advisories/GHSA-8fg8-jh2h-f2hc
  - advisory: https://github.com/advisories/GHSA-8fg8-jh2h-f2hc

@jba jba self-assigned this Mar 21, 2023
@jba jba added the excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. label Mar 21, 2023
@jba jba closed this as completed Mar 29, 2023
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592760 mentions this issue: data/reports: unexclude 75 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/606784 mentions this issue: data/reports: unexclude 20 reports (4)

gopherbot pushed a commit that referenced this issue Aug 20, 2024
  - data/reports/GO-2023-1643.yaml
  - data/reports/GO-2023-1644.yaml
  - data/reports/GO-2023-1651.yaml
  - data/reports/GO-2023-1652.yaml
  - data/reports/GO-2023-1653.yaml
  - data/reports/GO-2023-1654.yaml
  - data/reports/GO-2023-1655.yaml
  - data/reports/GO-2023-1656.yaml
  - data/reports/GO-2023-1657.yaml
  - data/reports/GO-2023-1658.yaml
  - data/reports/GO-2023-1659.yaml
  - data/reports/GO-2023-1660.yaml
  - data/reports/GO-2023-1661.yaml
  - data/reports/GO-2023-1662.yaml
  - data/reports/GO-2023-1670.yaml
  - data/reports/GO-2023-1671.yaml
  - data/reports/GO-2023-1682.yaml
  - data/reports/GO-2023-1683.yaml
  - data/reports/GO-2023-1685.yaml
  - data/reports/GO-2023-1699.yaml

Updates #1643
Updates #1644
Updates #1651
Updates #1652
Updates #1653
Updates #1654
Updates #1655
Updates #1656
Updates #1657
Updates #1658
Updates #1659
Updates #1660
Updates #1661
Updates #1662
Updates #1670
Updates #1671
Updates #1682
Updates #1683
Updates #1685
Updates #1699

Change-Id: Iddcfb6c5438e03827049eecbf0a95fae6c078436
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/606784
Reviewed-by: Damien Neil <[email protected]>
LUCI-TryBot-Result: Go LUCI <[email protected]>
Auto-Submit: Tatiana Bradley <[email protected]>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants