| Vulnerability Name: | CVE-2019-18801 (CCN-172884) | ||||||||||||||||
| Assigned: | 2019-12-10 | ||||||||||||||||
| Published: | 2019-12-10 | ||||||||||||||||
| Updated: | 2020-08-24 | ||||||||||||||||
| Summary: | An issue was discovered in Envoy 1.12.0. An untrusted remote client may send HTTP/2 requests that write to the heap outside of the request buffers when the upstream is HTTP/1. This may be used to corrupt nearby heap contents (leading to a query-of-death scenario) or may be used to bypass Envoy's access control mechanisms such as path based routing. An attacker can also modify requests from other users that happen to be proximal temporally and spatially. | ||||||||||||||||
| CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
7.8 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||
| CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||
| Vulnerability Type: | CWE-787 | ||||||||||||||||
| Vulnerability Consequences: | Gain Access | ||||||||||||||||
| References: | Source: MITRE Type: CNA CVE-2019-18801 Source: MISC Type: Third Party Advisory https://access.redhat.com/errata/RHSA-2019:4222 Source: MISC Type: Product https://blog.envoyproxy.io Source: CCN Type: Envoy proxy Blog The official Envoy Proxy blog Source: CCN Type: Ambassador Blog, Dec 10 Untrusted remote client vulnerabilities in Envoy Proxy Source: XF Type: UNKNOWN envoy-cve201918801-bo(172884) Source: MISC Type: Patch https://github.com/envoyproxy/envoy/commits/master Source: CONFIRM Type: Exploit, Third Party Advisory https://github.com/envoyproxy/envoy/security/advisories/GHSA-gxvv-x4p2-rppp Source: MISC Type: Third Party Advisory https://groups.google.com/forum/#!forum/envoy-users Source: CCN Type: ISTIO-SECURITY-2019-007 Security Bulletin | ||||||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||
| Oval Definitions | |||||||||||||||||
| |||||||||||||||||
| BACK | |||||||||||||||||