Multiple security issues in Pomerium’s embedded envoy
Discription

Envoy, which Pomerium is based on, has issued multiple CVEs impacting stability and security.

Though Pomerium may not be vulnerable to all of the issues, it is recommended that all users upgrade to Pomerium v0.16.4 as soon as possible to minimize risk.

### Impact

– Possible DoS or crash
– Resources available to unauthorized users
– Pomerium may trust upstream certificates that should not be trusted

### Patches
Patched in v0.16.4

### Workarounds
No

### References

[Envoy Security Announcement](https://groups.google.com/g/envoy-security-announce/c/QBGxoqZdTR4)

* [CVE-2021-43824](https://github.com/envoyproxy/envoy/security/advisories/GHSA-vj5m-rch8-5r2p) (CVSS Score 6.5, Medium): Envoy 1.21.0 and earlier – Potential null pointer dereference when using JWT filter safe_regex match
* [CVE-2021-43825](https://github.com/envoyproxy/envoy/security/advisories/GHSA-h69p-g6xg-mhhh) (CVSS Score 6.1, Medium): Envoy 1.21.0 and earlier – Use-after-free when response filters increase response data, and increased data exceeds downstream buffer limits.
* [CVE-2021-43826](https://github.com/envoyproxy/envoy/security/advisories/GHSA-cmx3-fvgf-83mf) (CVSS Score 6.1, Medium): Envoy 1.21.0 and earlier – Use-after-free when tunneling TCP over HTTP, if downstream disconnects during upstream connection establishment
* [CVE-2022-21654](https://github.com/envoyproxy/envoy/security/advisories/GHSA-5j4x-g36v-m283) (CVSS Score 7.3, High): Envoy 1.7.0 and later – Incorrect configuration handling allows mTLS session re-use without re-validation after validation settings have changed.
* [CVE-2022-21655](https://github.com/envoyproxy/envoy/security/advisories/GHSA-7r5p-7fmh-jxpg) (CVSS Score 7.5, High): Envoy 1.21 and earlier – Incorrect handling of internal redirects to routes with a direct response entry
* [CVE-2022-21657](https://github.com/envoyproxy/envoy/security/advisories/GHSA-837m-wjrv-vm5g) (CVSS Score 3.1, Low): Envoy 1.20.1 and earlier – X.509 Extended Key Usage and Trust Purposes bypass

### For more information
If you have any questions or comments about this advisory:

Open an issue in [pomerium/pomerium](https://github.com/pomerium/pomerium/issues)
Email us at [[email protected]](mailto:[email protected])Read More

Back to Main

Subscribe for the latest news: