Istio is an open platform to connect, manage, and secure microservices. In affected versions ill-formed headers sent to Envoy in certain configurations can lead to unexpected memory access resulting in undefined behavior or crashing. Users are most likely at risk if they have an Istio ingress Gateway exposed to external traffic. This vulnerability has been resolved in versions 1.12.8, 1.13.5, and 1.14.1. Users are advised to upgrade. There are no known workarounds for this issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-06-09T20:55:10

Updated: 2024-08-03T07:03:40.330Z

Reserved: 2022-05-18T00:00:00

Link: CVE-2022-31045

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-09T21:15:07.847

Modified: 2022-06-17T15:03:39.363

Link: CVE-2022-31045

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-06-09T22:35:00Z

Links: CVE-2022-31045 - Bugzilla