Bug 1773447 (CVE-2019-18802) - CVE-2019-18802 envoy: malformed request header may cause bypass of route matchers resulting in escalation of privileges or information disclosure
Summary: CVE-2019-18802 envoy: malformed request header may cause bypass of route matc...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-18802
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1773455
TreeView+ depends on / blocked
 
Reported: 2019-11-18 07:55 UTC by Marian Rehak
Modified: 2021-02-16 21:03 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in envoy. A malformed request header may cause route matchers or access controls to be bypassed, resulting in escalation of privileges or information disclosure. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Clone Of:
Environment:
Last Closed: 2019-12-12 01:24:04 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:4222 0 None None None 2019-12-11 21:28:15 UTC

Description Marian Rehak 2019-11-18 07:55:43 UTC
Malformed request header may cause route matchers or access controls to be bypassed, resulting in escalation of privileges or information disclosure.

Comment 3 errata-xmlrpc 2019-12-11 21:28:14 UTC
This issue has been addressed in the following products:

  Openshift Service Mesh 1.0
  OpenShift Service Mesh 1.0

Via RHSA-2019:4222 https://access.redhat.com/errata/RHSA-2019:4222

Comment 4 Product Security DevOps Team 2019-12-12 01:24:04 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-18802


Note You need to log in before you can comment on or make changes to this bug.