Page 2 of 73 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

Envoy is a cloud-native, open source edge and service proxy. Due to how Envoy invoked the nlohmann JSON library, the library could throw an uncaught exception from downstream data if incomplete UTF-8 strings were serialized. The uncaught exception would cause Envoy to crash. Envoy es un proxy de servicio y borde de código abierto, nativo de la nube. Debido a cómo Envoy invocó la librería JSON de nlohmann, la librería podría generar una excepción no detectada de los datos posteriores si se serializaran cadenas UTF-8 incompletas. • https://github.com/envoyproxy/envoy/security/advisories/GHSA-g979-ph9j-5gg4 • CWE-248: Uncaught Exception •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 1

Envoy is a cloud-native, open source edge and service proxy. Envoy exposed an out-of-memory (OOM) vector from the mirror response, since async HTTP client will buffer the response with an unbounded buffer. Envoy es un proxy de servicio y borde de código abierto, nativo de la nube. Envoy expuso un vector de falta de memoria (OOM) de la respuesta reflejada, ya que el cliente HTTP asíncrono almacenará la respuesta en un búfer ilimitado. • https://github.com/envoyproxy/envoy/security/advisories/GHSA-xcj3-h7vf-fw26 • CWE-400: Uncontrolled Resource Consumption CWE-787: Out-of-bounds Write •

CVSS: 8.2EPSS: 0%CPEs: 4EXPL: 0

Envoy is a cloud-native, open source edge and service proxy. A theoretical request smuggling vulnerability exists through Envoy if a server can be tricked into adding an upgrade header into a response. Per RFC https://www.rfc-editor.org/rfc/rfc7230#section-6.7 a server sends 101 when switching protocols. Envoy incorrectly accepts a 200 response from a server when requesting a protocol upgrade, but 200 does not indicate protocol switch. This opens up the possibility of request smuggling through Envoy if the server can be tricked into adding the upgrade header to the response. • https://github.com/envoyproxy/envoy/security/advisories/GHSA-vcf8-7238-v74c • CWE-391: Unchecked Error Condition CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

Envoy is a cloud-native, open source edge and service proxy. When an upstream TLS cluster is used with `auto_sni` enabled, a request containing a `host`/`:authority` header longer than 255 characters triggers an abnormal termination of Envoy process. Envoy does not gracefully handle an error when setting SNI for outbound TLS connection. The error can occur when Envoy attempts to use the `host`/`:authority` header value longer than 255 characters as SNI for outbound TLS connection. SNI length is limited to 255 characters per the standard. • https://github.com/envoyproxy/envoy/commit/b47fc6648d7c2dfe0093a601d44cb704b7bad382 https://github.com/envoyproxy/envoy/security/advisories/GHSA-3mh5-6q8v-25wj • CWE-253: Incorrect Check of Function Return Value CWE-617: Reachable Assertion •

CVSS: 5.3EPSS: 0%CPEs: 4EXPL: 2

Envoy is a cloud-native, open source edge and service proxy. The HTTP/2 protocol stack in Envoy versions prior to 1.29.3, 1.28.2, 1.27.4, and 1.26.8 are vulnerable to CPU exhaustion due to flood of CONTINUATION frames. Envoy's HTTP/2 codec allows the client to send an unlimited number of CONTINUATION frames even after exceeding Envoy's header map limits. This allows an attacker to send a sequence of CONTINUATION frames without the END_HEADERS bit set causing CPU utilization, consuming approximately 1 core per 300Mbit/s of traffic and culminating in denial of service through CPU exhaustion. Users should upgrade to version 1.29.3, 1.28.2, 1.27.4, or 1.26.8 to mitigate the effects of the CONTINUATION flood. • https://github.com/lockness-Ko/CVE-2024-27316 https://github.com/blackmagic2023/Envoy-CPU-Exhaustion-Vulnerability-PoC http://www.openwall.com/lists/oss-security/2024/04/03/16 http://www.openwall.com/lists/oss-security/2024/04/05/3 https://github.com/envoyproxy/envoy/security/advisories/GHSA-j654-3ccm-vfmm https://access.redhat.com/security/cve/CVE-2024-30255 https://bugzilla.redhat.com/show_bug.cgi?id=2272986 • CWE-390: Detection of Error Condition Without Action •