CVE-2024-37307 Affecting hubble package, versions <0.13.5-r1


Severity

Recommended
low

Based on default assessment until relevant scores are available

    Threat Intelligence

    EPSS
    0.04% (11th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-WOLFILATEST-HUBBLE-7266471
  • published 15 Jun 2024
  • disclosed 13 Jun 2024

How to fix?

Upgrade Wolfi hubble to version 0.13.5-r1 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream hubble package and not the hubble package as distributed by Wolfi. See How to fix? for Wolfi relevant fixed versions and status.

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.0 and prior to versions 1.13.7, 1.14.12, and 1.15.6, the output of cilium-bugtool can contain sensitive data when the tool is run (with the --envoy-dump flag set) against Cilium deployments with the Envoy proxy enabled. Users of the TLS inspection, Ingress with TLS termination, Gateway API with TLS termination, and Kafka network policies with API key filtering features are affected. The sensitive data includes the CA certificate, certificate chain, and private key used by Cilium HTTP Network Policies, and when using Ingress/Gateway API and the API keys used in Kafka-related network policy. cilium-bugtool is a debugging tool that is typically invoked manually and does not run during the normal operation of a Cilium cluster. This issue has been patched in Cilium v1.15.6, v1.14.12, and v1.13.17. There is no workaround to this issue.