gsd-2022-23635
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Istio is an open platform to connect, manage, and secure microservices. In affected versions the Istio control plane, `istiod`, is vulnerable to a request processing error, allowing a malicious attacker that sends a specially crafted message which results in the control plane crashing. This endpoint is served over TLS port 15012, but does not require any authentication from the attacker. For simple installations, Istiod is typically only reachable from within the cluster, limiting the blast radius. However, for some deployments, especially [multicluster](https://istio.io/latest/docs/setup/install/multicluster/primary-remote/) topologies, this port is exposed over the public internet. There are no effective workarounds, beyond upgrading. Limiting network access to Istiod to the minimal set of clients can help lessen the scope of the vulnerability to some extent.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-23635", "description": "Istio is an open platform to connect, manage, and secure microservices. In affected versions the Istio control plane, `istiod`, is vulnerable to a request processing error, allowing a malicious attacker that sends a specially crafted message which results in the control plane crashing. This endpoint is served over TLS port 15012, but does not require any authentication from the attacker. For simple installations, Istiod is typically only reachable from within the cluster, limiting the blast radius. However, for some deployments, especially [multicluster](https://istio.io/latest/docs/setup/install/multicluster/primary-remote/) topologies, this port is exposed over the public internet. There are no effective workarounds, beyond upgrading. Limiting network access to Istiod to the minimal set of clients can help lessen the scope of the vulnerability to some extent.\n", "id": "GSD-2022-23635", "references": [ "https://access.redhat.com/errata/RHSA-2022:1275", "https://access.redhat.com/errata/RHSA-2022:1276" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-23635" ], "details": "Istio is an open platform to connect, manage, and secure microservices. In affected versions the Istio control plane, `istiod`, is vulnerable to a request processing error, allowing a malicious attacker that sends a specially crafted message which results in the control plane crashing. This endpoint is served over TLS port 15012, but does not require any authentication from the attacker. For simple installations, Istiod is typically only reachable from within the cluster, limiting the blast radius. However, for some deployments, especially [multicluster](https://istio.io/latest/docs/setup/install/multicluster/primary-remote/) topologies, this port is exposed over the public internet. There are no effective workarounds, beyond upgrading. Limiting network access to Istiod to the minimal set of clients can help lessen the scope of the vulnerability to some extent.", "id": "GSD-2022-23635", "modified": "2023-12-13T01:19:35.259102Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-23635", "STATE": "PUBLIC", "TITLE": "Unauthenticated control plane denial of service attack in Istio" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "istio", "version": { "version_data": [ { "version_value": "\u003e= 1.13.0, \u003c 1.13.1" }, { "version_value": "\u003e= 1.12.0, \u003c 1.12.4" }, { "version_value": "\u003c 1.11.7" } ] } } ] }, "vendor_name": "istio" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Istio is an open platform to connect, manage, and secure microservices. In affected versions the Istio control plane, `istiod`, is vulnerable to a request processing error, allowing a malicious attacker that sends a specially crafted message which results in the control plane crashing. This endpoint is served over TLS port 15012, but does not require any authentication from the attacker. For simple installations, Istiod is typically only reachable from within the cluster, limiting the blast radius. However, for some deployments, especially [multicluster](https://istio.io/latest/docs/setup/install/multicluster/primary-remote/) topologies, this port is exposed over the public internet. There are no effective workarounds, beyond upgrading. Limiting network access to Istiod to the minimal set of clients can help lessen the scope of the vulnerability to some extent." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-287: Improper Authentication" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/istio/istio/security/advisories/GHSA-856q-xv3c-7f2f", "refsource": "CONFIRM", "url": "https://github.com/istio/istio/security/advisories/GHSA-856q-xv3c-7f2f" }, { "name": "https://github.com/istio/istio/commit/5f3b5ed958ae75156f8656fe7b3794f78e94db84", "refsource": "MISC", "url": "https://github.com/istio/istio/commit/5f3b5ed958ae75156f8656fe7b3794f78e94db84" }, { "name": "https://istio.io/latest/news/security/istio-security-2022-003", "refsource": "MISC", "url": "https://istio.io/latest/news/security/istio-security-2022-003" } ] }, "source": { "advisory": "GHSA-856q-xv3c-7f2f", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c1.11.7||\u003e=1.12.0 \u003c1.12.4||\u003e=1.13.0 \u003c1.13.1", "affected_versions": "All versions before 1.11.7, all versions starting from 1.12.0 before 1.12.4, all versions starting from 1.13.0 before 1.13.1", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-1284", "CWE-937" ], "date": "2023-07-13", "description": "Istio is an open platform to connect, manage, and secure microservices. In affected versions the Istio control plane, `istiod`, is vulnerable to a request processing error, allowing a malicious attacker that sends a specially crafted message which results in the control plane crashing. This endpoint is served over TLS port 15012, but does not require any authentication from the attacker. For simple installations, Istiod is typically only reachable from within the cluster, limiting the blast radius. However, for some deployments, especially [multicluster](https://istio.io/latest/docs/setup/install/multicluster/primary-remote/) topologies, this port is exposed over the public internet. There are no effective workarounds, beyond upgrading. Limiting network access to Istiod to the minimal set of clients can help lessen the scope of the vulnerability to some extent.", "fixed_versions": [ "1.11.7", "1.12.4", "1.13.1" ], "identifier": "CVE-2022-23635", "identifiers": [ "CVE-2022-23635", "GHSA-856q-xv3c-7f2f" ], "not_impacted": "", "package_slug": "go/github.com/istio/istio", "pubdate": "2022-02-22", "solution": "Upgrade to versions 1.11.7, 1.12.4, 1.13.1 or above.", "title": "Improper Authentication", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-23635", "https://istio.io/latest/news/security/istio-security-2022-003", "https://github.com/istio/istio/commit/5f3b5ed958ae75156f8656fe7b3794f78e94db84", "https://github.com/istio/istio/security/advisories/GHSA-856q-xv3c-7f2f" ], "uuid": "16bcef5b-c41f-49d2-88eb-750f959389d6" }, { "affected_range": "=1.13.0||\u003e=1.12.0 \u003c1.12.4||\u003c1.11.7", "affected_versions": "Version 1.13.0, all versions starting from 1.12.0 before 1.12.4, all versions before 1.11.7", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-287", "CWE-937" ], "date": "2022-04-20", "description": "Istio is an open platform to connect, manage, and secure microservices. In affected versions the Istio control plane, `istiod`, is vulnerable to a request processing error, allowing a malicious attacker that sends a specially crafted message which results in the control plane crashing. This endpoint is served over TLS port 15012, but does not require any authentication from the attacker. For simple installations, Istiod is typically only reachable from within the cluster, limiting the blast radius. However, for some deployments, especially [multicluster](https://istio.io/latest/docs/setup/install/multicluster/primary-remote/) topologies, this port is exposed over the public internet. There are no effective workarounds, beyond upgrading. Limiting network access to Istiod to the minimal set of clients can help lessen the scope of the vulnerability to some extent.", "fixed_versions": [ "1.13.1", "1.11.7", "1.11.7" ], "identifier": "CVE-2022-23635", "identifiers": [ "GHSA-856q-xv3c-7f2f", "CVE-2022-23635" ], "not_impacted": "All versions before 1.13.0, all versions after 1.13.0, all versions before 1.12.0, all versions starting from 1.11.7 before 1.12.4", "package_slug": "go/istio.io/istio", "pubdate": "2022-02-23", "solution": "Upgrade to versions 1.13.1, 1.11.7, 1.11.7 or above.", "title": "Improper Authentication", "urls": [ "https://github.com/istio/istio/security/advisories/GHSA-856q-xv3c-7f2f", "https://nvd.nist.gov/vuln/detail/CVE-2022-23635", "https://github.com/istio/istio/commit/5f3b5ed958ae75156f8656fe7b3794f78e94db84", "https://istio.io/latest/news/security/istio-security-2022-003", "https://github.com/advisories/GHSA-856q-xv3c-7f2f" ], "uuid": "3d44d13e-81f7-46cd-8051-e8ea0a4391b9" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.13.1", "versionStartIncluding": "1.13.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.12.4", "versionStartIncluding": "1.12.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.11.7", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-23635" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Istio is an open platform to connect, manage, and secure microservices. In affected versions the Istio control plane, `istiod`, is vulnerable to a request processing error, allowing a malicious attacker that sends a specially crafted message which results in the control plane crashing. This endpoint is served over TLS port 15012, but does not require any authentication from the attacker. For simple installations, Istiod is typically only reachable from within the cluster, limiting the blast radius. However, for some deployments, especially [multicluster](https://istio.io/latest/docs/setup/install/multicluster/primary-remote/) topologies, this port is exposed over the public internet. There are no effective workarounds, beyond upgrading. Limiting network access to Istiod to the minimal set of clients can help lessen the scope of the vulnerability to some extent." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-1284" } ] } ] }, "references": { "reference_data": [ { "name": "https://istio.io/latest/news/security/istio-security-2022-003", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://istio.io/latest/news/security/istio-security-2022-003" }, { "name": "https://github.com/istio/istio/commit/5f3b5ed958ae75156f8656fe7b3794f78e94db84", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/istio/istio/commit/5f3b5ed958ae75156f8656fe7b3794f78e94db84" }, { "name": "https://github.com/istio/istio/security/advisories/GHSA-856q-xv3c-7f2f", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/istio/istio/security/advisories/GHSA-856q-xv3c-7f2f" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-07-13T16:32Z", "publishedDate": "2022-02-22T22:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.