Lucene search

K

Istio Security Vulnerabilities

cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2890
In Wild
cve
cve

CVE-2022-39388

Istio is an open platform to connect, manage, and secure microservices. In versions on the 1.15.x branch prior to 1.15.3, a user can impersonate any workload identity within the service mesh if they have localhost access to the Istiod control plane. Version 1.15.3 contains a patch for this issue......

7.6CVSS

3.9AI Score

0.0004EPSS

2022-11-10 08:15 PM
33
2
cve
cve

CVE-2022-39278

Istio is an open platform-independent service mesh that provides traffic management, policy enforcement, and telemetry collection. Prior to versions 1.15.2, 1.14.5, and 1.13.9, the Istio control plane, istiod, is vulnerable to a request processing error, allowing a malicious attacker that sends a.....

7.5CVSS

7.3AI Score

0.002EPSS

2022-10-13 11:15 PM
329
7
cve
cve

CVE-2022-31045

Istio is an open platform to connect, manage, and secure microservices. In affected versions ill-formed headers sent to Envoy in certain configurations can lead to unexpected memory access resulting in undefined behavior or crashing. Users are most likely at risk if they have an Istio ingress...

9.8CVSS

9.2AI Score

0.003EPSS

2022-06-09 09:15 PM
65
6
cve
cve

CVE-2022-24726

Istio is an open platform to connect, manage, and secure microservices. In affected versions the Istio control plane, istiod, is vulnerable to a request processing error, allowing a malicious attacker that sends a specially crafted message which results in the control plane crashing when the...

7.5CVSS

7.5AI Score

0.001EPSS

2022-03-10 09:15 PM
702
cve
cve

CVE-2022-23635

Istio is an open platform to connect, manage, and secure microservices. In affected versions the Istio control plane, istiod, is vulnerable to a request processing error, allowing a malicious attacker that sends a specially crafted message which results in the control plane crashing. This endpoint....

7.5CVSS

7.4AI Score

0.001EPSS

2022-02-22 10:15 PM
743
cve
cve

CVE-2022-21679

Istio is an open platform to connect, manage, and secure microservices. In Istio 1.12.0 and 1.12.1 The authorization policy with hosts and notHosts might be accidentally bypassed for ALLOW action or rejected unexpectedly for DENY action during the upgrade from 1.11 to 1.12.0/1.12.1. Istio 1.12...

9.8CVSS

9.3AI Score

0.002EPSS

2022-01-19 10:15 PM
59
cve
cve

CVE-2022-21701

Istio is an open platform to connect, manage, and secure microservices. In versions 1.12.0 and 1.12.1 Istio is vulnerable to a privilege escalation attack. Users who have CREATE permission for gateways.gateway.networking.k8s.io objects can escalate this privilege to create other resources that...

8.8CVSS

8.9AI Score

0.001EPSS

2022-01-19 10:15 PM
81
cve
cve

CVE-2021-39156

Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. Istio 1.11.0, 1.10.3 and below, and 1.9.7 and below contain a remotely exploitable vulnerability where an HTTP request...

8.1CVSS

7.5AI Score

0.002EPSS

2021-08-24 11:15 PM
54
5
cve
cve

CVE-2021-39155

Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. According to RFC 4343, Istio authorization policy should compare the hostname in the HTTP Host header in a case...

8.3CVSS

7.4AI Score

0.001EPSS

2021-08-24 11:15 PM
59
4
cve
cve

CVE-2021-34824

Istio (1.8.x, 1.9.0-1.9.5 and 1.10.0-1.10.1) contains a remotely exploitable vulnerability where credentials specified in the Gateway and DestinationRule credentialName field can be accessed from different...

8.8CVSS

8.5AI Score

0.001EPSS

2021-06-29 02:15 PM
48
5
cve
cve

CVE-2021-31921

Istio before 1.8.6 and 1.9.x before 1.9.5 contains a remotely exploitable vulnerability where an external client can access unexpected services in the cluster, bypassing authorization checks, when a gateway is configured with AUTO_PASSTHROUGH routing...

9.8CVSS

9.2AI Score

0.003EPSS

2021-06-02 04:15 PM
53
4
cve
cve

CVE-2021-31920

Istio before 1.8.6 and 1.9.x before 1.9.5 has a remotely exploitable vulnerability where an HTTP request path with multiple slashes or escaped slash characters (%2F or %5C) could potentially bypass an Istio authorization policy when path based authorization rules are...

6.5CVSS

7AI Score

0.001EPSS

2021-05-27 05:15 AM
84
4
cve
cve

CVE-2019-25014

A NULL pointer dereference was found in pkg/proxy/envoy/v2/debug.go getResourceVersion in Istio pilot before 1.5.0-alpha.0. If a particular HTTP GET request is made to the pilot API endpoint, it is possible to cause the Go runtime to panic (resulting in a denial of service to the istio-pilot...

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-29 06:15 AM
63
cve
cve

CVE-2020-16844

In Istio 1.5.0 though 1.5.8 and Istio 1.6.0 through 1.6.7, when users specify an AuthorizationPolicy resource with DENY actions using wildcard suffixes (e.g. *-some-suffix) for source principals or namespace fields, callers will never be denied access, bypassing the intended...

6.8CVSS

6.5AI Score

0.001EPSS

2020-10-01 05:15 PM
36
cve
cve

CVE-2020-14306

An incorrect access control flaw was found in the operator, openshift-service-mesh/istio-rhel8-operator all versions through 1.1.3. This flaw allows an attacker with a basic level of access to the cluster to deploy a custom gateway/pod to any namespace, potentially gaining access to privileged...

8.8CVSS

8.3AI Score

0.001EPSS

2020-09-16 06:15 PM
49
cve
cve

CVE-2020-10739

Istio 1.4.x before 1.4.9 and Istio 1.5.x before 1.5.4 contain the following vulnerability when telemetry v2 is enabled: by sending a specially crafted packet, an attacker could trigger a Null Pointer Exception resulting in a Denial of Service. This could be sent to the ingress gateway or a...

7.5CVSS

7.3AI Score

0.003EPSS

2020-06-02 01:15 PM
37
cve
cve

CVE-2020-11767

Istio through 1.5.1 and Envoy through 1.14.1 have a data-leak issue. If there is a TCP connection (negotiated with SNI over HTTPS) to .example.com, a request for a domain concurrently configured explicitly (e.g., abc.example.com) is sent to the server(s) listening behind .example.com. The outcome.....

3.1CVSS

3.9AI Score

0.001EPSS

2020-04-15 02:15 AM
71
cve
cve

CVE-2020-8843

An issue was discovered in Istio 1.3 through 1.3.6. Under certain circumstances, it is possible to bypass a specifically configured Mixer policy. Istio-proxy accepts the x-istio-attributes header at ingress that can be used to affect policy decisions when Mixer policy selectively applies to a...

7.4CVSS

7.3AI Score

0.004EPSS

2020-02-14 07:15 PM
90
cve
cve

CVE-2020-8595

Istio versions 1.2.10 (End of Life) and prior, 1.3 through 1.3.7, and 1.4 through 1.4.3 allows authentication bypass. The Authentication Policy exact-path matching logic can allow unauthorized access to HTTP paths even if they are configured to be only accessed after presenting a valid JWT token......

7.3CVSS

7.2AI Score

0.003EPSS

2020-02-12 03:15 PM
39
cve
cve

CVE-2019-18817

Istio 1.3.x before 1.3.5 allows Denial of Service because continue_on_listener_filters_timeout is set to True, a related issue to...

7.5CVSS

7.4AI Score

0.009EPSS

2019-11-12 02:15 PM
30
cve
cve

CVE-2019-18836

Envoy 1.12.0 allows a remote denial of service because of resource loops, as demonstrated by a single idle TCP connection being able to keep a worker thread in an infinite busy loop when continue_on_listener_filters_timeout is...

7.5CVSS

7.2AI Score

0.009EPSS

2019-11-11 01:15 AM
155
cve
cve

CVE-2019-14993

Istio before 1.1.13 and 1.2.x before 1.2.4 mishandles regular expressions for long URIs, leading to a denial of service during use of the JWT, VirtualService, HTTPAPISpecBinding, or QuotaSpecBinding...

7.5CVSS

7.2AI Score

0.002EPSS

2019-08-13 06:15 PM
34
cve
cve

CVE-2019-12995

Istio before 1.2.2 mishandles certain access tokens, leading to "Epoch 0 terminated with an error" in Envoy. This is related to a jwt_authenticator.cc segmentation...

7.5CVSS

7.4AI Score

0.003EPSS

2019-06-28 10:15 AM
42
cve
cve

CVE-2019-12243

Istio 1.1.x through 1.1.6 has Incorrect Access...

7.5CVSS

7.5AI Score

0.001EPSS

2019-06-05 03:29 PM
29