中危 envoyproxy envoy 证书验证不恰当

CVE编号

CVE-2022-21657

利用情况

暂无

补丁情况

官方补丁

披露时间

2022-02-23
漏洞描述
Envoy is an open source edge and service proxy, designed for cloud-native applications. In affected versions Envoy does not restrict the set of certificates it accepts from the peer, either as a TLS client or a TLS server, to only those certificates that contain the necessary extendedKeyUsage (id-kp-serverAuth and id-kp-clientAuth, respectively). This means that a peer may present an e-mail certificate (e.g. id-kp-emailProtection), either as a leaf certificate or as a CA in the chain, and it will be accepted for TLS. This is particularly bad when combined with the issue described in pull request #630, in that it allows a Web PKI CA that is intended only for use with S/MIME, and thus exempted from audit or supervision, to issue TLS certificates that will be accepted by Envoy. As a result Envoy will trust upstream certificates that should not be trusted. There are no known workarounds to this issue. Users are advised to upgrade.
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 envoyproxy envoy * Up to
(excluding)
1.18.6
运行在以下环境
应用 envoyproxy envoy * From
(including)
1.19.0
Up to
(excluding)
1.19.3
运行在以下环境
应用 envoyproxy envoy * From
(including)
1.20.0
Up to
(excluding)
1.20.2
阿里云评分
6.1
  • 攻击路径
    本地
  • 攻击复杂度
    困难
  • 权限要求
    普通权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-295 证书验证不恰当
阿里云安全产品覆盖情况