CVE-2024-28250 Affecting hubble-ui package, versions <0.13.0-r3


Severity

Recommended
low

Based on default assessment until relevant scores are available

    Threat Intelligence

    EPSS
    0.05% (17th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-WOLFILATEST-HUBBLEUI-6500121
  • published 26 Mar 2024
  • disclosed 18 Mar 2024

How to fix?

Upgrade Wolfi hubble-ui to version 0.13.0-r3 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream hubble-ui package and not the hubble-ui package as distributed by Wolfi. See How to fix? for Wolfi relevant fixed versions and status.

Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.14.0 and prior to versions 1.14.8 and 1.15.2, In Cilium clusters with WireGuard enabled and traffic matching Layer 7 policies Wireguard-eligible traffic that is sent between a node's Envoy proxy and pods on other nodes is sent unencrypted and Wireguard-eligible traffic that is sent between a node's DNS proxy and pods on other nodes is sent unencrypted. This issue has been resolved in Cilium 1.14.8 and 1.15.2 in in native routing mode (routingMode=native) and in Cilium 1.14.4 in tunneling mode (routingMode=tunnel). Not that in tunneling mode, encryption.wireguard.encapsulate must be set to true. There is no known workaround for this issue.