Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

docs: clarifying security posture #36570

Merged
merged 2 commits into from
Oct 14, 2024
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
10 changes: 10 additions & 0 deletions docs/root/intro/arch_overview/security/threat_model.rst
Original file line number Diff line number Diff line change
Expand Up @@ -70,6 +70,16 @@ a regular expression on a header match in ``RouteConfiguration``. In this case,
is resilient against the risks posed by malicious configuration from a confidentiality, integrity
and availability perspective, as described above.

For issues requiring control plane and data plane coordination, such as a configuration option which
results in a Query of Death, risk is assessed by Envoy Security Team. If the configuration option is
long-standing, turning it off presents a risk (e.g turning off overload manager) and leaving it on
results in risk, the Security Team would usually opt to fix the issue under embargo. If a feature is new
and a config change always results in a data plane crash, it might be classified as something the
trusted control plane should disallow, and be fixed in the clear. For more nuanced issues, such as long
standing configuration where only one variant is problematic, the Security Team will try to assess if
there is an attack which presents a risk to any users, including large scale multi-tenant operators
to determine if it should be fixed in the clear or not.

We generally assume that services utilized for side calls during the request processing, e.g.
external authorization, credential suppliers, rate limit services, are trusted. When this is not the
case, an extension will explicitly state this in its documentation.
Expand Down