Page 2 of 25 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Istio is an open platform to connect, manage, and secure microservices. In affected versions the Istio control plane, `istiod`, is vulnerable to a request processing error, allowing a malicious attacker that sends a specially crafted message which results in the control plane crashing. This endpoint is served over TLS port 15012, but does not require any authentication from the attacker. For simple installations, Istiod is typically only reachable from within the cluster, limiting the blast radius. However, for some deployments, especially [multicluster](https://istio.io/latest/docs/setup/install/multicluster/primary-remote/) topologies, this port is exposed over the public internet. • https://github.com/istio/istio/commit/5f3b5ed958ae75156f8656fe7b3794f78e94db84 https://github.com/istio/istio/security/advisories/GHSA-856q-xv3c-7f2f https://istio.io/latest/news/security/istio-security-2022-003 https://access.redhat.com/security/cve/CVE-2022-23635 https://bugzilla.redhat.com/show_bug.cgi?id=2057277 • CWE-287: Improper Authentication CWE-1284: Improper Validation of Specified Quantity in Input •

CVSS: 8.8EPSS: 0%CPEs: 9EXPL: 0

Istio is an open platform to connect, manage, and secure microservices. In versions 1.12.0 and 1.12.1 Istio is vulnerable to a privilege escalation attack. Users who have `CREATE` permission for `gateways.gateway.networking.k8s.io` objects can escalate this privilege to create other resources that they may not have access to, such as `Pod`. This vulnerability impacts only an Alpha level feature, the Kubernetes Gateway API. This is not the same as the Istio Gateway type (gateways.networking.istio.io), which is not vulnerable. • https://github.com/istio/istio/security/advisories/GHSA-mq8f-9446-c28r https://istio.io/latest/news/releases/1.12.x/announcing-1.12.2 • CWE-863: Incorrect Authorization •

CVSS: 9.8EPSS: 0%CPEs: 9EXPL: 0

Istio is an open platform to connect, manage, and secure microservices. In Istio 1.12.0 and 1.12.1 The authorization policy with hosts and notHosts might be accidentally bypassed for ALLOW action or rejected unexpectedly for DENY action during the upgrade from 1.11 to 1.12.0/1.12.1. Istio 1.12 supports the hosts and notHosts fields in authorization policy with a new Envoy API shipped with the 1.12 data plane. A bug in the 1.12.0 and 1.12.1 incorrectly uses the new Envoy API with the 1.11 data plane. This will cause the hosts and notHosts fields to be always matched regardless of the actual value of the host header when mixing 1.12.0/1.12.1 control plane and 1.11 data plane. • https://github.com/istio/istio/security/advisories/GHSA-rwfr-xrvw-2rvv https://istio.io/latest/news/releases/1.12.x/announcing-1.12.2 • CWE-670: Always-Incorrect Control Flow Implementation •

CVSS: 8.3EPSS: 0%CPEs: 3EXPL: 0

Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. Istio 1.11.0, 1.10.3 and below, and 1.9.7 and below contain a remotely exploitable vulnerability where an HTTP request with `#fragment` in the path may bypass Istio’s URI path based authorization policies. Patches are available in Istio 1.11.1, Istio 1.10.4 and Istio 1.9.8. As a work around a Lua filter may be written to normalize the path. Istio es una plataforma de código abierto que proporciona una forma uniforme de integrar microservicios, administrar el flujo de tráfico entre microservicios, aplicar políticas y agregar datos de telemetría. • https://github.com/istio/istio/security/advisories/GHSA-hqxw-mm44-gc4r https://istio.io/latest/news/security/istio-security-2021-008 https://access.redhat.com/security/cve/CVE-2021-39156 https://bugzilla.redhat.com/show_bug.cgi?id=1996915 • CWE-706: Use of Incorrectly-Resolved Name or Reference CWE-863: Incorrect Authorization •

CVSS: 8.3EPSS: 0%CPEs: 3EXPL: 0

Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. According to [RFC 4343](https://datatracker.ietf.org/doc/html/rfc4343), Istio authorization policy should compare the hostname in the HTTP Host header in a case insensitive way, but currently the comparison is case sensitive. The proxy will route the request hostname in a case-insensitive way which means the authorization policy could be bypassed. As an example, the user may have an authorization policy that rejects request with hostname "httpbin.foo" for some source IPs, but the attacker can bypass this by sending the request with hostname "Httpbin.Foo". Patches are available in Istio 1.11.1, Istio 1.10.4 and Istio 1.9.8. • https://datatracker.ietf.org/doc/html/rfc4343 https://github.com/istio/istio/security/advisories/GHSA-7774-7vr3-cc8j https://access.redhat.com/security/cve/CVE-2021-39155 https://bugzilla.redhat.com/show_bug.cgi?id=1996929 • CWE-178: Improper Handling of Case Sensitivity CWE-863: Incorrect Authorization •