CVE-2019-18801

An issue was discovered in Envoy 1.12.0. An untrusted remote client may send HTTP/2 requests that write to the heap outside of the request buffers when the upstream is HTTP/1. This may be used to corrupt nearby heap contents (leading to a query-of-death scenario) or may be used to bypass Envoy's access control mechanisms such as path based routing. An attacker can also modify requests from other users that happen to be proximal temporally and spatially.
Configurations

Configuration 1 (hide)

cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:07

Type Values Removed Values Added
References
  • {'url': 'https://groups.google.com/forum/#!forum/envoy-users', 'name': 'https://groups.google.com/forum/#!forum/envoy-users', 'tags': ['Third Party Advisory'], 'refsource': 'MISC'}
  • () https://groups.google.com/forum/#%21forum/envoy-usersĀ -

Information

Published : 2019-12-13 13:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18801

Mitre link : CVE-2019-18801

CVE.ORG link : CVE-2019-18801


JSON object : View

Products Affected

envoyproxy

  • envoy
CWE
CWE-787

Out-of-bounds Write