Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/cilium/cilium: GHSA-pfhr-pccp-hwmh #959

Closed
GoVulnBot opened this issue Aug 30, 2022 · 3 comments
Closed
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-pfhr-pccp-hwmh, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/cilium/cilium 1.12.1 = 1.12.0

See doc/triage.md for instructions on how to triage this report.

modules:
  - module: TODO
    versions:
      - introduced: TODO (earliest fixed "1.12.1", vuln range "= 1.12.0")
    packages:
      - package: github.com/cilium/cilium
  - module: TODO
    versions:
      - introduced: TODO (earliest fixed "1.11.8", vuln range ">= 1.11.0, <= 1.11.7")
    packages:
      - package: github.com/cilium/cilium
  - module: TODO
    versions:
      - introduced: TODO (earliest fixed "1.10.14", vuln range "<= 1.10.13")
    packages:
      - package: github.com/cilium/cilium
description: "### Impact\n\nIf a user has Network Policies with namespace selectors
    selecting labels of namespaces, or (clusterwide) Cilium Network Policies matching
    on namespace labels, then it is possible for an attacker with Kubernetes pod deploy
    rights (either directly or indirectly via higher-level APIs such as Deployment,
    Daemonset etc) to craft additional pod labels such that the pod is selected by
    another policy that exists rather than the expected policy. \n\n### Patches\n\nThe
    problem has been fixed and is available on versions >=1.10.14, >=1.11.8, >=1.12.1\n\n###
    Workarounds\n\nThere are no workarounds available.\n\n### Acknowledgements\n\nThe
    Cilium community has worked together with members of Isovalent to prepare these
    mitigations. Special thanks to Sander Mathijssen for not only highlighting the
    issue but also proposing a resolution. \n\n### For more information\n\nIf you
    have any questions or comments about this advisory, please reach out on [Slack](https://docs.cilium.io/en/latest/community/community/#slack).\n\nAs
    usual, if you think you found a related vulnerability, we strongly encourage you
    to report security vulnerabilities to our private security mailing list: [security@cilium.io](mailto:security@cilium.io)
    - first, before disclosing them in any public forums. This is a private mailing
    list where only members of the Cilium internal security team are subscribed to,
    and is treated as top priority.\n"
ghsas:
  - GHSA-pfhr-pccp-hwmh

@tatianab tatianab self-assigned this Aug 31, 2022
@tatianab tatianab added the excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. label Aug 31, 2022
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/426718 mentions this issue: data/excluded: add /GO-2022-0959.yaml for

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592774 mentions this issue: data/reports: unexclude 50 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/607229 mentions this issue: data/reports: unexclude 20 reports (27)

gopherbot pushed a commit that referenced this issue Aug 21, 2024
  - data/reports/GO-2022-0922.yaml
  - data/reports/GO-2022-0923.yaml
  - data/reports/GO-2022-0924.yaml
  - data/reports/GO-2022-0925.yaml
  - data/reports/GO-2022-0928.yaml
  - data/reports/GO-2022-0929.yaml
  - data/reports/GO-2022-0933.yaml
  - data/reports/GO-2022-0936.yaml
  - data/reports/GO-2022-0937.yaml
  - data/reports/GO-2022-0938.yaml
  - data/reports/GO-2022-0939.yaml
  - data/reports/GO-2022-0953.yaml
  - data/reports/GO-2022-0959.yaml
  - data/reports/GO-2022-0960.yaml
  - data/reports/GO-2022-0964.yaml
  - data/reports/GO-2022-0970.yaml
  - data/reports/GO-2022-0971.yaml
  - data/reports/GO-2022-0981.yaml
  - data/reports/GO-2022-0982.yaml
  - data/reports/GO-2022-0983.yaml

Updates #922
Updates #923
Updates #924
Updates #925
Updates #928
Updates #929
Updates #933
Updates #936
Updates #937
Updates #938
Updates #939
Updates #953
Updates #959
Updates #960
Updates #964
Updates #970
Updates #971
Updates #981
Updates #982
Updates #983

Change-Id: I2c7e7a823ba3bf18dab1234a40c08ac4825903f6
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/607229
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Commit-Queue: Tatiana Bradley <tatianabradley@google.com>
Reviewed-by: Damien Neil <dneil@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants