Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-468w-8x39-gj5v: Traefik routes exposed with an empty TLSOption

Impact

There is a potential vulnerability in Traefik managing the TLS connections.

A router configured with a not well-formatted TLSOption is exposed with an empty TLSOption.

For instance, a route secured using an mTLS connection set with a wrong CA file is exposed without verifying the client certificates.

Patches

https://github.com/traefik/traefik/releases/tag/v2.9.6

Workarounds

Check the logs to detect the following error messages and fix your TLS options:

  • Empty CA:
{"level":"error","msg":"invalid clientAuthType: RequireAndVerifyClientCert, CAFiles is required","routerName":"Router0@file"}
  • Bad CA content (or bad path):
{"level":"error","msg":"invalid certificate(s) content","routerName":"Router0@file"}
  • Unknown Client Auth Type:
{"level":"error","msg":"unknown client auth type \"FooClientAuthType\"","routerName":"Router0@file"}
  • Invalid cipherSuites
{"level":"error","msg":"invalid CipherSuite: foobar","routerName":"Router0@file"}
  • Invalid curvePreferences
{"level":"error","msg":"invalid CurveID in curvePreferences: foobar","routerName":"Router0@file"}

For more information

If you have any questions or comments about this advisory, please open an issue.

ghsa
#vulnerability#git#auth#ssl

Impact

There is a potential vulnerability in Traefik managing the TLS connections.

A router configured with a not well-formatted TLSOption is exposed with an empty TLSOption.

For instance, a route secured using an mTLS connection set with a wrong CA file is exposed without verifying the client certificates.

Patches

https://github.com/traefik/traefik/releases/tag/v2.9.6

Workarounds

Check the logs to detect the following error messages and fix your TLS options:

  • Empty CA:

    {"level":"error","msg":"invalid clientAuthType: RequireAndVerifyClientCert, CAFiles is required","routerName":"Router0@file"}

  • Bad CA content (or bad path):

    {"level":"error","msg":"invalid certificate(s) content","routerName":"Router0@file"}

  • Unknown Client Auth Type:

    {"level":"error","msg":"unknown client auth type "FooClientAuthType"","routerName":"Router0@file"}

  • Invalid cipherSuites

    {"level":"error","msg":"invalid CipherSuite: foobar","routerName":"Router0@file"}

  • Invalid curvePreferences

    {"level":"error","msg":"invalid CurveID in curvePreferences: foobar","routerName":"Router0@file"}

For more information

If you have any questions or comments about this advisory, please open an issue.

References

  • GHSA-468w-8x39-gj5v
  • https://doc.traefik.io/traefik/v2.9/https/tls/#tls-options
  • https://github.com/traefik/traefik/releases/tag/v2.9.6

Related news

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

CVE-2022-46153: Release v2.9.6 · traefik/traefik

Traefik is an open source HTTP reverse proxy and load balancer. In affected versions there is a potential vulnerability in Traefik managing TLS connections. A router configured with a not well-formatted TLSOption is exposed with an empty TLSOption. For instance, a route secured using an mTLS connection set with a wrong CA file is exposed without verifying the client certificates. Users are advised to upgrade to version 2.9.6. Users unable to upgrade should check their logs to detect the error messages and fix your TLS options.