2024-09-25 18:03:19 +00:00

162 lines
5.1 KiB
JSON

{
"id": "CVE-2024-7207",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-09-19T23:15:12.337",
"lastModified": "2024-09-25T17:51:34.800",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in Envoy. It is possible to modify or manipulate headers from external clients when pass-through routes are used for the ingress gateway. This issue could allow a malicious user to forge what is logged by Envoy as a requested path and cause the Envoy proxy to make requests to internal-only services or arbitrary external systems. This is a regression of the fix for CVE-2023-27487."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una falla en Envoy. Es posible modificar o manipular encabezados de clientes externos cuando se utilizan rutas de paso para la puerta de enlace de entrada. Este problema podr\u00eda permitir que un usuario malintencionado falsifique lo que Envoy registra como ruta solicitada y hacer que el proxy de Envoy realice solicitudes a servicios internos \u00fanicamente o a sistemas externos arbitrarios. Esta es una regresi\u00f3n de la correcci\u00f3n para CVE-2023-27487."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secalert@redhat.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.28.7",
"matchCriteriaId": "C5E423BE-4022-47AB-A5D4-B218627517DD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.29.0",
"versionEndExcluding": "1.29.9",
"matchCriteriaId": "E442EF13-A99D-42B9-BC76-AC398C32D132"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.30.0",
"versionEndExcluding": "1.30.6",
"matchCriteriaId": "D9685C62-CFE4-43C5-B0C2-1C6722FB4F64"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.31.0",
"versionEndExcluding": "1.31.2",
"matchCriteriaId": "C765FFC0-2FF7-4318-A347-2AFCAD0E7C74"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhat:openshift_service_mesh:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A76A2BCE-4AAE-46D7-93D6-2EDE0FC83145"
}
]
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2024-7207",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300352",
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-ffhv-fvxq-r6mf",
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
}
]
}