Action not permitted
Modal body text goes here.
cve-2020-12603
Vulnerability from cvelistv5
Published
2020-07-01 13:53
Modified
2024-08-04 12:04
Severity ?
EPSS score ?
Summary
Envoy version 1.14.2, 1.13.2, 1.12.4 or earlier may consume excessive amounts of memory when proxying HTTP/2 requests or responses with many small (i.e. 1 byte) data frames.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/envoyproxy/envoy-setec/issues/80 | Broken Link | |
cve@mitre.org | https://github.com/envoyproxy/envoy/security/advisories/GHSA-pc38-4q6c-85p6 | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:04:21.622Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/envoyproxy/envoy-setec/issues/80" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-pc38-4q6c-85p6" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Envoy version 1.14.2, 1.13.2, 1.12.4 or earlier may consume excessive amounts of memory when proxying HTTP/2 requests or responses with many small (i.e. 1 byte) data frames." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-01T13:53:19", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/envoyproxy/envoy-setec/issues/80" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-pc38-4q6c-85p6" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-12603", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Envoy version 1.14.2, 1.13.2, 1.12.4 or earlier may consume excessive amounts of memory when proxying HTTP/2 requests or responses with many small (i.e. 1 byte) data frames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/envoyproxy/envoy-setec/issues/80", "refsource": "MISC", "url": "https://github.com/envoyproxy/envoy-setec/issues/80" }, { "name": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-pc38-4q6c-85p6", "refsource": "CONFIRM", "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-pc38-4q6c-85p6" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-12603", "datePublished": "2020-07-01T13:53:19", "dateReserved": "2020-05-01T00:00:00", "dateUpdated": "2024-08-04T12:04:21.622Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-12603\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-07-01T14:15:14.340\",\"lastModified\":\"2020-07-09T16:17:48.430\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Envoy version 1.14.2, 1.13.2, 1.12.4 or earlier may consume excessive amounts of memory when proxying HTTP/2 requests or responses with many small (i.e. 1 byte) data frames.\"},{\"lang\":\"es\",\"value\":\"Envoy versiones 1.14.2, 1.13.2, 1.12.4 o anteriores, puede consumir cantidades excesivas de memoria al hacer proxy de peticiones o respuestas HTTP/2 con muchas tramas de datos peque\u00f1os (es decir, 1 byte)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.12.4\",\"matchCriteriaId\":\"FA8EC70B-A398-42FC-84C1-4892D07787F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:envoyproxy:envoy:1.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FEA6763-6AEC-4081-A4AD-7C0D9C716AE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:envoyproxy:envoy:1.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC44FC52-B495-46D3-B5FC-2B5B5D214102\"}]}]}],\"references\":[{\"url\":\"https://github.com/envoyproxy/envoy-setec/issues/80\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://github.com/envoyproxy/envoy/security/advisories/GHSA-pc38-4q6c-85p6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2020_2798
Vulnerability from csaf_redhat
Published
2020-07-01 18:46
Modified
2024-11-05 22:24
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1 servicemesh-proxy security update
Notes
Topic
An update for servicemesh-proxy is now available for OpenShift Service Mesh 1.1.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* envoy: Resource exhaustion when accepting too many connections (CVE-2020-8663)
* envoy: Resource exhaustion when proxying HTTP/2 requests or responses with small data frames (CVE-2020-12603)
* envoy: Resource exhaustion when processing HTTP/1.1 headers with long field names (CVE-2020-12605)
* envoy: Resource exhaustion via HTTP/2 client requests with large payloads and improper stream windows (CVE-2020-12604)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh-proxy is now available for OpenShift Service Mesh 1.1.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* envoy: Resource exhaustion when accepting too many connections (CVE-2020-8663)\n\n* envoy: Resource exhaustion when proxying HTTP/2 requests or responses with small data frames (CVE-2020-12603)\n\n* envoy: Resource exhaustion when processing HTTP/1.1 headers with long field names (CVE-2020-12605)\n\n* envoy: Resource exhaustion via HTTP/2 client requests with large payloads and improper stream windows (CVE-2020-12604)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2798", "url": "https://access.redhat.com/errata/RHSA-2020:2798" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1844251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844251" }, { "category": "external", "summary": "1844252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844252" }, { "category": "external", "summary": "1844254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844254" }, { "category": "external", "summary": "1844255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844255" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2798.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1 servicemesh-proxy security update", "tracking": { "current_release_date": "2024-11-05T22:24:40+00:00", "generator": { "date": "2024-11-05T22:24:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2798", "initial_release_date": "2020-07-01T18:46:08+00:00", "revision_history": [ { "date": "2020-07-01T18:46:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-01T18:46:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:24:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 1.1", "product": { "name": "OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:1.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.1.4-2.el8.x86_64", "product": { "name": "servicemesh-proxy-0:1.1.4-2.el8.x86_64", "product_id": "servicemesh-proxy-0:1.1.4-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.4-2.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.1.4-2.el8.src", "product": { "name": "servicemesh-proxy-0:1.1.4-2.el8.src", "product_id": "servicemesh-proxy-0:1.1.4-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.1.4-2.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.1.4-2.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.src" }, "product_reference": "servicemesh-proxy-0:1.1.4-2.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.1.4-2.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.x86_64" }, "product_reference": "servicemesh-proxy-0:1.1.4-2.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2020-8663", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1844254" } ], "notes": [ { "category": "description", "text": "A flaw was found in envoy in versions through 1.14.1. Accepting too many connections may lead to an exhaustion of file descriptors and/or memory. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoy: Resource exhaustion when accepting too many connections", "title": "Vulnerability summary" }, { "category": "other", "text": "A uncontrolled resource consumption vulnerability was found in Envoy. An attacker can initiate too many connections to the proxy potentially exhausting file descriptors and/or memory resulting in a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8663" }, { "category": "external", "summary": "RHBZ#1844254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844254" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8663", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8663" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8663", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8663" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2020-007/", "url": "https://istio.io/latest/news/security/istio-security-2020-007/" } ], "release_date": "2020-06-30T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:08+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2798" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoy: Resource exhaustion when accepting too many connections" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2020-12603", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1844251" } ], "notes": [ { "category": "description", "text": "A flaw was found in Envoy in versions through 1.14.1. An excessive amount of memory may be consumed when proxying HTTP/2 requests and responses that contain many small (e.g. 1 byte) data frames. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoy: Resource exhaustion when proxying HTTP/2 requests or responses with small data frames", "title": "Vulnerability summary" }, { "category": "other", "text": "A uncontrolled resource consumption vulnerability was found in Envoy. An attacker could craft many HTTP/2 requests (or responses) with very small data frames, to cause the proxy to consume excessive amounts of memory potentially resulting in a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12603" }, { "category": "external", "summary": "RHBZ#1844251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12603", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12603" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2020-007/", "url": "https://istio.io/latest/news/security/istio-security-2020-007/" } ], "release_date": "2020-06-30T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:08+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2798" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoy: Resource exhaustion when proxying HTTP/2 requests or responses with small data frames" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2020-12604", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1844255" } ], "notes": [ { "category": "description", "text": "Envoy version 1.14.2, 1.13.2, 1.12.4 or earlier is susceptible to increased memory usage in the case where an HTTP/2 client requests a large payload but does not send enough window updates to consume the entire stream and does not reset the stream.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoy: Resource exhaustion via HTTP/2 client requests with large payloads and improper stream windows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12604" }, { "category": "external", "summary": "RHBZ#1844255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12604", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12604" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12604", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12604" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2020-007/", "url": "https://istio.io/latest/news/security/istio-security-2020-007/" } ], "release_date": "2020-06-30T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:08+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2798" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "envoy: Resource exhaustion via HTTP/2 client requests with large payloads and improper stream windows" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2020-12605", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1844252" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption vulnerability was found in Envoy. This flaw allows an attacker to craft many HTTP requests with long field names or URLs to cause the proxy to consume excessive amounts of memory, potentially resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoy: Resource exhaustion when processing HTTP/1.1 headers with long field names", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12605" }, { "category": "external", "summary": "RHBZ#1844252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844252" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12605", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12605" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2020-007/", "url": "https://istio.io/latest/news/security/istio-security-2020-007/" } ], "release_date": "2020-06-30T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:08+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2798" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.src", "8Base-OSSM-1.1:servicemesh-proxy-0:1.1.4-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoy: Resource exhaustion when processing HTTP/1.1 headers with long field names" } ] }
rhsa-2020_2864
Vulnerability from csaf_redhat
Published
2020-07-07 20:02
Modified
2024-11-05 22:26
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0 servicemesh-proxy security update
Notes
Topic
An update for servicemesh-proxy is now available for OpenShift Service Mesh 1.0.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* envoy: Resource exhaustion when accepting too many connections (CVE-2020-8663)
* envoy: Resource exhaustion when proxying HTTP/2 requests or responses with small data frames (CVE-2020-12603)
* envoy: Resource exhaustion when processing HTTP/1.1 headers with long field names (CVE-2020-12605)
* envoy: Resource exhaustion via HTTP/2 client requests with large payloads and improper stream windows (CVE-2020-12604)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh-proxy is now available for OpenShift Service Mesh 1.0.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* envoy: Resource exhaustion when accepting too many connections (CVE-2020-8663)\n\n* envoy: Resource exhaustion when proxying HTTP/2 requests or responses with small data frames (CVE-2020-12603)\n\n* envoy: Resource exhaustion when processing HTTP/1.1 headers with long field names (CVE-2020-12605)\n\n* envoy: Resource exhaustion via HTTP/2 client requests with large payloads and improper stream windows (CVE-2020-12604)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2864", "url": "https://access.redhat.com/errata/RHSA-2020:2864" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1844251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844251" }, { "category": "external", "summary": "1844252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844252" }, { "category": "external", "summary": "1844254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844254" }, { "category": "external", "summary": "1844255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844255" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2864.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0 servicemesh-proxy security update", "tracking": { "current_release_date": "2024-11-05T22:26:06+00:00", "generator": { "date": "2024-11-05T22:26:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2864", "initial_release_date": "2020-07-07T20:02:30+00:00", "revision_history": [ { "date": "2020-07-07T20:02:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-07T20:02:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:26:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 1.0", "product": { "name": "OpenShift Service Mesh 1.0", "product_id": "8Base-OSSM-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:1.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.0.11-1.el8.x86_64", "product": { "name": "servicemesh-proxy-0:1.0.11-1.el8.x86_64", "product_id": "servicemesh-proxy-0:1.0.11-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.0.11-1.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:1.0.11-1.el8.src", "product": { "name": "servicemesh-proxy-0:1.0.11-1.el8.src", "product_id": "servicemesh-proxy-0:1.0.11-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@1.0.11-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.0.11-1.el8.src as a component of OpenShift Service Mesh 1.0", "product_id": "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.src" }, "product_reference": "servicemesh-proxy-0:1.0.11-1.el8.src", "relates_to_product_reference": "8Base-OSSM-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:1.0.11-1.el8.x86_64 as a component of OpenShift Service Mesh 1.0", "product_id": "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.x86_64" }, "product_reference": "servicemesh-proxy-0:1.0.11-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2020-8663", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1844254" } ], "notes": [ { "category": "description", "text": "A flaw was found in envoy in versions through 1.14.1. Accepting too many connections may lead to an exhaustion of file descriptors and/or memory. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoy: Resource exhaustion when accepting too many connections", "title": "Vulnerability summary" }, { "category": "other", "text": "A uncontrolled resource consumption vulnerability was found in Envoy. An attacker can initiate too many connections to the proxy potentially exhausting file descriptors and/or memory resulting in a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.src", "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8663" }, { "category": "external", "summary": "RHBZ#1844254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844254" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8663", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8663" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8663", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8663" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2020-007/", "url": "https://istio.io/latest/news/security/istio-security-2020-007/" } ], "release_date": "2020-06-30T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T20:02:30+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.src", "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2864" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.src", "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoy: Resource exhaustion when accepting too many connections" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2020-12603", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1844251" } ], "notes": [ { "category": "description", "text": "A flaw was found in Envoy in versions through 1.14.1. An excessive amount of memory may be consumed when proxying HTTP/2 requests and responses that contain many small (e.g. 1 byte) data frames. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoy: Resource exhaustion when proxying HTTP/2 requests or responses with small data frames", "title": "Vulnerability summary" }, { "category": "other", "text": "A uncontrolled resource consumption vulnerability was found in Envoy. An attacker could craft many HTTP/2 requests (or responses) with very small data frames, to cause the proxy to consume excessive amounts of memory potentially resulting in a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.src", "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12603" }, { "category": "external", "summary": "RHBZ#1844251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12603", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12603" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2020-007/", "url": "https://istio.io/latest/news/security/istio-security-2020-007/" } ], "release_date": "2020-06-30T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T20:02:30+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.src", "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2864" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.src", "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoy: Resource exhaustion when proxying HTTP/2 requests or responses with small data frames" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2020-12604", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1844255" } ], "notes": [ { "category": "description", "text": "Envoy version 1.14.2, 1.13.2, 1.12.4 or earlier is susceptible to increased memory usage in the case where an HTTP/2 client requests a large payload but does not send enough window updates to consume the entire stream and does not reset the stream.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoy: Resource exhaustion via HTTP/2 client requests with large payloads and improper stream windows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.src", "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12604" }, { "category": "external", "summary": "RHBZ#1844255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12604", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12604" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12604", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12604" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2020-007/", "url": "https://istio.io/latest/news/security/istio-security-2020-007/" } ], "release_date": "2020-06-30T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T20:02:30+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.src", "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2864" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.src", "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "envoy: Resource exhaustion via HTTP/2 client requests with large payloads and improper stream windows" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2020-12605", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1844252" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption vulnerability was found in Envoy. This flaw allows an attacker to craft many HTTP requests with long field names or URLs to cause the proxy to consume excessive amounts of memory, potentially resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "envoy: Resource exhaustion when processing HTTP/1.1 headers with long field names", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.src", "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12605" }, { "category": "external", "summary": "RHBZ#1844252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844252" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12605", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12605" }, { "category": "external", "summary": "https://istio.io/latest/news/security/istio-security-2020-007/", "url": "https://istio.io/latest/news/security/istio-security-2020-007/" } ], "release_date": "2020-06-30T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T20:02:30+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.src", "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2864" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.src", "8Base-OSSM-1.0:servicemesh-proxy-0:1.0.11-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "envoy: Resource exhaustion when processing HTTP/1.1 headers with long field names" } ] }
gsd-2020-12603
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Envoy version 1.14.2, 1.13.2, 1.12.4 or earlier may consume excessive amounts of memory when proxying HTTP/2 requests or responses with many small (i.e. 1 byte) data frames.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-12603", "description": "Envoy version 1.14.2, 1.13.2, 1.12.4 or earlier may consume excessive amounts of memory when proxying HTTP/2 requests or responses with many small (i.e. 1 byte) data frames.", "id": "GSD-2020-12603", "references": [ "https://www.suse.com/security/cve/CVE-2020-12603.html", "https://access.redhat.com/errata/RHSA-2020:2864", "https://access.redhat.com/errata/RHSA-2020:2798" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-12603" ], "details": "Envoy version 1.14.2, 1.13.2, 1.12.4 or earlier may consume excessive amounts of memory when proxying HTTP/2 requests or responses with many small (i.e. 1 byte) data frames.", "id": "GSD-2020-12603", "modified": "2023-12-13T01:21:49.488877Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-12603", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Envoy version 1.14.2, 1.13.2, 1.12.4 or earlier may consume excessive amounts of memory when proxying HTTP/2 requests or responses with many small (i.e. 1 byte) data frames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/envoyproxy/envoy-setec/issues/80", "refsource": "MISC", "url": "https://github.com/envoyproxy/envoy-setec/issues/80" }, { "name": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-pc38-4q6c-85p6", "refsource": "CONFIRM", "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-pc38-4q6c-85p6" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.12.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:envoyproxy:envoy:1.13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:envoyproxy:envoy:1.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-12603" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Envoy version 1.14.2, 1.13.2, 1.12.4 or earlier may consume excessive amounts of memory when proxying HTTP/2 requests or responses with many small (i.e. 1 byte) data frames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/envoyproxy/envoy-setec/issues/80", "refsource": "MISC", "tags": [ "Broken Link" ], "url": "https://github.com/envoyproxy/envoy-setec/issues/80" }, { "name": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-pc38-4q6c-85p6", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-pc38-4q6c-85p6" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2020-07-09T16:17Z", "publishedDate": "2020-07-01T14:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.