9.8
CRITICAL
CVE-2024-7207
Envoy Header Forgery Vulnerability
Description

Rejected reason: Duplicate of CVE-2024-45806.

INFO

Published Date :

Sept. 19, 2024, 11:15 p.m.

Last Modified :

Sept. 30, 2024, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-7207 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Envoyproxy envoy
1 Redhat openshift_service_mesh

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7207 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7207 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Rejected by [email protected]

    Sep. 30, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 30, 2024

    Action Type Old Value New Value
    Changed Description A flaw was found in Envoy. It is possible to modify or manipulate headers from external clients when pass-through routes are used for the ingress gateway. This issue could allow a malicious user to forge what is logged by Envoy as a requested path and cause the Envoy proxy to make requests to internal-only services or arbitrary external systems. This is a regression of the fix for CVE-2023-27487. Rejected reason: Duplicate of CVE-2024-45806.
    Removed Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-7207
    Removed Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2300352
    Removed Reference Red Hat, Inc. https://github.com/envoyproxy/envoy/security/advisories/GHSA-ffhv-fvxq-r6mf
    Removed CWE NIST NVD-CWE-noinfo
    Removed CWE Red Hat, Inc. CWE-20
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
    Removed CPE Configuration OR *cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:* versions from (including) 1.31.0 from (excluding) 1.31.2 *cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:* versions from (including) 1.30.0 from (excluding) 1.30.6 *cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:* versions from (including) 1.29.0 from (excluding) 1.29.9 *cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:* versions from (excluding) 1.28.7
    Removed CPE Configuration OR *cpe:2.3:a:redhat:openshift_service_mesh:2.0:*:*:*:*:*:*:*
  • CVE Translated by [email protected]

    Sep. 30, 2024

    Action Type Old Value New Value
    Removed Translation Title: Envoy Description: Se encontró una falla en Envoy. Es posible modificar o manipular encabezados de clientes externos cuando se utilizan rutas de paso para la puerta de enlace de entrada. Este problema podría permitir que un usuario malintencionado falsifique lo que Envoy registra como ruta solicitada y hacer que el proxy de Envoy realice solicitudes a servicios internos únicamente o a sistemas externos arbitrarios. Esta es una regresión de la corrección para CVE-2023-27487.
  • Initial Analysis by [email protected]

    Sep. 25, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-7207 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-7207 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2300352 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2300352 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/envoyproxy/envoy/security/advisories/GHSA-ffhv-fvxq-r6mf No Types Assigned https://github.com/envoyproxy/envoy/security/advisories/GHSA-ffhv-fvxq-r6mf Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:* versions up to (excluding) 1.28.7 *cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:* versions from (including) 1.29.0 up to (excluding) 1.29.9 *cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:* versions from (including) 1.30.0 up to (excluding) 1.30.6 *cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:* versions from (including) 1.31.0 up to (excluding) 1.31.2
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_service_mesh:2.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Sep. 19, 2024

    Action Type Old Value New Value
    Added Description A flaw was found in Envoy. It is possible to modify or manipulate headers from external clients when pass-through routes are used for the ingress gateway. This issue could allow a malicious user to forge what is logged by Envoy as a requested path and cause the Envoy proxy to make requests to internal-only services or arbitrary external systems. This is a regression of the fix for CVE-2023-27487.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-7207 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2300352 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/envoyproxy/envoy/security/advisories/GHSA-ffhv-fvxq-r6mf [No types assigned]
    Added CWE Red Hat, Inc. CWE-20
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7207 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-7207 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability