Lucene search

K
cveGitHub_MCVE-2024-45806
HistorySep 20, 2024 - 12:15 a.m.

CVE-2024-45806

2024-09-2000:15:02
CWE-639
GitHub_M
web.nvd.nist.gov
25
envoy
security vulnerability
internal addresses
trust boundaries
unauthorized access
malicious actions
rfc1918
ip addresses
exploit
security controls
sensitive data
disrupt services
upgrade

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

39.6%

Envoy is a cloud-native high-performance edge/middle/service proxy. A security vulnerability in Envoy allows external clients to manipulate Envoy headers, potentially leading to unauthorized access or other malicious actions within the mesh. This issue arises due to Envoy’s default configuration of internal trust boundaries, which considers all RFC1918 private address ranges as internal. The default behavior for handling internal addresses in Envoy has been changed. Previously, RFC1918 IP addresses were automatically considered internal, even if the internal_address_config was empty. The default configuration of Envoy will continue to trust internal addresses while in this release and it will not trust them by default in next release. If you have tooling such as probes on your private network which need to be treated as trusted (e.g. changing arbitrary x-envoy headers) please explicitly include those addresses or CIDR ranges into internal_address_config. Successful exploitation could allow attackers to bypass security controls, access sensitive data, or disrupt services within the mesh, like Istio. This issue has been addressed in versions 1.31.2, 1.30.6, 1.29.9, and 1.28.7. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
envoyproxyenvoyRange<1.28.7
OR
envoyproxyenvoyRange1.29.01.29.9
OR
envoyproxyenvoyRange1.30.01.30.6
OR
envoyproxyenvoyRange1.31.01.31.2
VendorProductVersionCPE
envoyproxyenvoy*cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "envoyproxy",
    "product": "envoy",
    "versions": [
      {
        "version": ">= 1.31.0, < 1.31.2",
        "status": "affected"
      },
      {
        "version": ">= 1.30.0, < 1.30.6",
        "status": "affected"
      },
      {
        "version": ">= 1.29.0, < 1.29.9",
        "status": "affected"
      },
      {
        "version": "< 1.28.7",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

39.6%