Page 8 of 49 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Envoy version 1.14.2, 1.13.2, 1.12.4 or earlier may exhaust file descriptors and/or memory when accepting too many connections. Envoy versión 1.14.2, 1.13.2, 1.12.4 o anteriores, puede agotar los descriptores de archivo y/o memoria al aceptar demasiadas conexiones A flaw was found in envoy in versions through 1.14.1. Accepting too many connections may lead to an exhaustion of file descriptors and/or memory. The highest threat from this vulnerability is to system availability. • https://github.com/envoyproxy/envoy/security/advisories/GHSA-v8q7-fq78-4997 https://www.envoyproxy.io/docs/envoy/v1.13.1/intro/version_history https://access.redhat.com/security/cve/CVE-2020-8663 https://bugzilla.redhat.com/show_bug.cgi?id=1844254 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Envoy version 1.14.2, 1.13.2, 1.12.4 or earlier may consume excessive amounts of memory when proxying HTTP/2 requests or responses with many small (i.e. 1 byte) data frames. Envoy versiones 1.14.2, 1.13.2, 1.12.4 o anteriores, puede consumir cantidades excesivas de memoria al hacer proxy de peticiones o respuestas HTTP/2 con muchas tramas de datos pequeños (es decir, 1 byte) A flaw was found in Envoy in versions through 1.14.1. An excessive amount of memory may be consumed when proxying HTTP/2 requests and responses that contain many small (e.g. 1 byte) data frames. The highest threat from this vulnerability is to system availability. • https://github.com/envoyproxy/envoy-setec/issues/80 https://github.com/envoyproxy/envoy/security/advisories/GHSA-pc38-4q6c-85p6 https://access.redhat.com/security/cve/CVE-2020-12603 https://bugzilla.redhat.com/show_bug.cgi?id=1844251 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 3.1EPSS: 0%CPEs: 2EXPL: 1

Istio through 1.5.1 and Envoy through 1.14.1 have a data-leak issue. If there is a TCP connection (negotiated with SNI over HTTPS) to *.example.com, a request for a domain concurrently configured explicitly (e.g., abc.example.com) is sent to the server(s) listening behind *.example.com. The outcome should instead be 421 Misdirected Request. Imagine a shared caching forward proxy re-using an HTTP/2 connection for a large subnet with many users. If a victim is interacting with abc.example.com, and a server (for abc.example.com) recycles the TCP connection to the forward proxy, the victim's browser may suddenly start sending sensitive data to a *.example.com server. • https://bugs.chromium.org/p/chromium/issues/detail?id=954160#c5 https://github.com/envoyproxy/envoy/issues/6767 https://github.com/istio/istio/issues/13589 https://github.com/istio/istio/issues/9429 •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

CNCF Envoy through 1.13.0 TLS inspector bypass. TLS inspector could have been bypassed (not recognized as a TLS client) by a client using only TLS 1.3. Because TLS extensions (SNI, ALPN) were not inspected, those connections might have been matched to a wrong filter chain, possibly bypassing some security restrictions in the process. Una omisión del inspector TLS de CNCF Envoy versiones hasta 1.13.0. El inspector TLS podría haber sido omitido (no reconocido como cliente TLS) por un cliente que usa solo TLS versión 1.3. • https://access.redhat.com/errata/RHSA-2020:0734 https://github.com/envoyproxy/envoy/security/advisories/GHSA-c4g8-7grc-5wvx https://www.envoyproxy.io/docs/envoy/v1.13.1/intro/version_history https://access.redhat.com/security/cve/CVE-2020-8660 https://bugzilla.redhat.com/show_bug.cgi?id=1802545 • CWE-345: Insufficient Verification of Data Authenticity CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

CNCF Envoy through 1.13.0 has incorrect Access Control when using SDS with Combined Validation Context. Using the same secret (e.g. trusted CA) across many resources together with the combined validation context could lead to the “static” part of the validation context to be not applied, even though it was visible in the active config dump. CNCF Envoy versiones hasta 1.13.0, presenta un Control de Acceso incorrecto cuando se usa SDS con Contexto de Comprobación Combinada. Al utilizar el mismo secreto (por ejemplo, CA de confianza) a través de muchos recursos junto con el contexto de comprobación combinado podría conllevar a que la parte “static” del contexto de comprobación no sea aplicada, aún y cuando fuera visible en el volcado de la configuración activa. An access control bypass vulnerability was found in envoy. • https://access.redhat.com/errata/RHSA-2020:0734 https://github.com/envoyproxy/envoy/security/advisories/GHSA-3x9m-pgmg-xpx8 https://www.envoyproxy.io/docs/envoy/v1.13.1/intro/version_history https://access.redhat.com/security/cve/CVE-2020-8664 https://bugzilla.redhat.com/show_bug.cgi?id=1802542 • CWE-284: Improper Access Control CWE-287: Improper Authentication •